Warning: Permanently added '10.128.1.111' (ECDSA) to the list of known hosts. 2022/07/06 20:36:51 fuzzer started 2022/07/06 20:36:51 dialing manager at 10.128.0.163:36155 2022/07/06 20:36:51 syscalls: 3510 2022/07/06 20:36:51 code coverage: enabled 2022/07/06 20:36:51 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/07/06 20:36:51 extra coverage: extra coverage is not supported by the kernel 2022/07/06 20:36:51 delay kcov mmap: mmap returned an invalid pointer 2022/07/06 20:36:51 setuid sandbox: enabled 2022/07/06 20:36:51 namespace sandbox: enabled 2022/07/06 20:36:51 Android sandbox: /sys/fs/selinux/policy does not exist 2022/07/06 20:36:51 fault injection: enabled 2022/07/06 20:36:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/06 20:36:51 net packet injection: enabled 2022/07/06 20:36:51 net device setup: enabled 2022/07/06 20:36:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/06 20:36:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/06 20:36:51 USB emulation: /dev/raw-gadget does not exist 2022/07/06 20:36:51 hci packet injection: enabled 2022/07/06 20:36:51 wifi device emulation: kernel 4.17 required (have 4.14.286-syzkaller) 2022/07/06 20:36:51 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/07/06 20:36:51 fetching corpus: 0, signal 0/2000 (executing program) 2022/07/06 20:36:52 fetching corpus: 50, signal 50799/54544 (executing program) 2022/07/06 20:36:52 fetching corpus: 100, signal 68965/74444 (executing program) 2022/07/06 20:36:52 fetching corpus: 150, signal 83335/90486 (executing program) 2022/07/06 20:36:52 fetching corpus: 200, signal 99981/108730 (executing program) 2022/07/06 20:36:52 fetching corpus: 250, signal 113289/123589 (executing program) 2022/07/06 20:36:52 fetching corpus: 300, signal 126548/138313 (executing program) 2022/07/06 20:36:52 fetching corpus: 349, signal 135372/148612 (executing program) 2022/07/06 20:36:52 fetching corpus: 398, signal 145828/160482 (executing program) 2022/07/06 20:36:53 fetching corpus: 448, signal 157457/173479 (executing program) 2022/07/06 20:36:53 fetching corpus: 498, signal 163666/181099 (executing program) 2022/07/06 20:36:53 fetching corpus: 547, signal 170417/189293 (executing program) 2022/07/06 20:36:53 fetching corpus: 597, signal 176169/196397 (executing program) 2022/07/06 20:36:53 fetching corpus: 647, signal 182258/203817 (executing program) 2022/07/06 20:36:53 fetching corpus: 697, signal 189243/212031 (executing program) 2022/07/06 20:36:53 fetching corpus: 747, signal 197209/221182 (executing program) 2022/07/06 20:36:53 fetching corpus: 796, signal 201684/226926 (executing program) 2022/07/06 20:36:54 fetching corpus: 845, signal 208218/234603 (executing program) 2022/07/06 20:36:54 fetching corpus: 895, signal 214132/241711 (executing program) 2022/07/06 20:36:54 fetching corpus: 945, signal 219209/247963 (executing program) 2022/07/06 20:36:54 fetching corpus: 995, signal 223050/253015 (executing program) 2022/07/06 20:36:54 fetching corpus: 1045, signal 228087/259156 (executing program) 2022/07/06 20:36:54 fetching corpus: 1094, signal 233843/265970 (executing program) 2022/07/06 20:36:54 fetching corpus: 1144, signal 237881/271155 (executing program) 2022/07/06 20:36:54 fetching corpus: 1194, signal 241685/276066 (executing program) 2022/07/06 20:36:54 fetching corpus: 1244, signal 245209/280740 (executing program) 2022/07/06 20:36:55 fetching corpus: 1294, signal 248918/285521 (executing program) 2022/07/06 20:36:55 fetching corpus: 1344, signal 253193/290827 (executing program) 2022/07/06 20:36:55 fetching corpus: 1394, signal 257409/296123 (executing program) 2022/07/06 20:36:55 fetching corpus: 1444, signal 261296/301096 (executing program) 2022/07/06 20:36:55 fetching corpus: 1494, signal 265234/305995 (executing program) 2022/07/06 20:36:55 fetching corpus: 1544, signal 268472/310274 (executing program) 2022/07/06 20:36:55 fetching corpus: 1594, signal 272007/314806 (executing program) 2022/07/06 20:36:55 fetching corpus: 1644, signal 275678/319425 (executing program) 2022/07/06 20:36:56 fetching corpus: 1694, signal 279346/323995 (executing program) 2022/07/06 20:36:56 fetching corpus: 1744, signal 281538/327259 (executing program) 2022/07/06 20:36:56 fetching corpus: 1794, signal 284378/331078 (executing program) 2022/07/06 20:36:56 fetching corpus: 1844, signal 286612/334354 (executing program) 2022/07/06 20:36:56 fetching corpus: 1894, signal 290225/338860 (executing program) 2022/07/06 20:36:56 fetching corpus: 1944, signal 292507/342129 (executing program) 2022/07/06 20:36:56 fetching corpus: 1994, signal 295823/346356 (executing program) 2022/07/06 20:36:56 fetching corpus: 2044, signal 298386/349892 (executing program) 2022/07/06 20:36:56 fetching corpus: 2094, signal 301390/353779 (executing program) 2022/07/06 20:36:57 fetching corpus: 2144, signal 303526/356887 (executing program) 2022/07/06 20:36:57 fetching corpus: 2194, signal 305703/360059 (executing program) 2022/07/06 20:36:57 fetching corpus: 2244, signal 309024/364214 (executing program) 2022/07/06 20:36:57 fetching corpus: 2293, signal 312959/368829 (executing program) 2022/07/06 20:36:57 fetching corpus: 2343, signal 314445/371322 (executing program) 2022/07/06 20:36:57 fetching corpus: 2393, signal 317073/374825 (executing program) 2022/07/06 20:36:57 fetching corpus: 2442, signal 319010/377707 (executing program) 2022/07/06 20:36:57 fetching corpus: 2492, signal 320928/380565 (executing program) 2022/07/06 20:36:58 fetching corpus: 2542, signal 322645/383199 (executing program) 2022/07/06 20:36:58 fetching corpus: 2592, signal 324765/386208 (executing program) 2022/07/06 20:36:58 fetching corpus: 2642, signal 326850/389162 (executing program) 2022/07/06 20:36:58 fetching corpus: 2692, signal 329102/392286 (executing program) 2022/07/06 20:36:58 fetching corpus: 2742, signal 331514/395491 (executing program) 2022/07/06 20:36:58 fetching corpus: 2791, signal 335420/399982 (executing program) 2022/07/06 20:36:58 fetching corpus: 2841, signal 337472/402851 (executing program) 2022/07/06 20:36:58 fetching corpus: 2891, signal 339577/405732 (executing program) 2022/07/06 20:36:59 fetching corpus: 2941, signal 343746/410438 (executing program) 2022/07/06 20:36:59 fetching corpus: 2991, signal 345427/412992 (executing program) 2022/07/06 20:36:59 fetching corpus: 3041, signal 347425/415743 (executing program) 2022/07/06 20:36:59 fetching corpus: 3090, signal 349417/418488 (executing program) 2022/07/06 20:36:59 fetching corpus: 3140, signal 353493/423066 (executing program) 2022/07/06 20:36:59 fetching corpus: 3190, signal 354976/425357 (executing program) 2022/07/06 20:36:59 fetching corpus: 3239, signal 357449/428544 (executing program) 2022/07/06 20:36:59 fetching corpus: 3289, signal 359268/431110 (executing program) 2022/07/06 20:36:59 fetching corpus: 3339, signal 360939/433561 (executing program) 2022/07/06 20:37:00 fetching corpus: 3389, signal 362651/436084 (executing program) 2022/07/06 20:37:00 fetching corpus: 3439, signal 364094/438361 (executing program) 2022/07/06 20:37:00 fetching corpus: 3488, signal 365705/440766 (executing program) 2022/07/06 20:37:00 fetching corpus: 3537, signal 367071/442952 (executing program) 2022/07/06 20:37:00 fetching corpus: 3587, signal 368914/445567 (executing program) 2022/07/06 20:37:00 fetching corpus: 3636, signal 370602/448051 (executing program) 2022/07/06 20:37:00 fetching corpus: 3685, signal 372142/450308 (executing program) 2022/07/06 20:37:00 fetching corpus: 3735, signal 373840/452709 (executing program) 2022/07/06 20:37:01 fetching corpus: 3784, signal 375436/455098 (executing program) 2022/07/06 20:37:01 fetching corpus: 3834, signal 377442/457759 (executing program) 2022/07/06 20:37:01 fetching corpus: 3884, signal 379556/460485 (executing program) 2022/07/06 20:37:01 fetching corpus: 3934, signal 380710/462412 (executing program) 2022/07/06 20:37:01 fetching corpus: 3984, signal 382016/464531 (executing program) 2022/07/06 20:37:01 fetching corpus: 4034, signal 383665/466879 (executing program) 2022/07/06 20:37:01 fetching corpus: 4084, signal 384990/468906 (executing program) 2022/07/06 20:37:01 fetching corpus: 4134, signal 387242/471730 (executing program) 2022/07/06 20:37:01 fetching corpus: 4184, signal 388816/473910 (executing program) 2022/07/06 20:37:02 fetching corpus: 4234, signal 390623/476286 (executing program) 2022/07/06 20:37:02 fetching corpus: 4284, signal 392336/478632 (executing program) 2022/07/06 20:37:02 fetching corpus: 4334, signal 394327/481158 (executing program) 2022/07/06 20:37:02 fetching corpus: 4384, signal 398116/485048 (executing program) 2022/07/06 20:37:02 fetching corpus: 4434, signal 399427/487024 (executing program) 2022/07/06 20:37:02 fetching corpus: 4484, signal 400746/489010 (executing program) 2022/07/06 20:37:02 fetching corpus: 4534, signal 402124/491021 (executing program) 2022/07/06 20:37:02 fetching corpus: 4584, signal 403364/492921 (executing program) 2022/07/06 20:37:02 fetching corpus: 4634, signal 404688/494829 (executing program) 2022/07/06 20:37:02 fetching corpus: 4684, signal 406354/496991 (executing program) 2022/07/06 20:37:03 fetching corpus: 4734, signal 407861/499080 (executing program) 2022/07/06 20:37:03 fetching corpus: 4784, signal 409029/500862 (executing program) 2022/07/06 20:37:03 fetching corpus: 4834, signal 410527/502976 (executing program) 2022/07/06 20:37:03 fetching corpus: 4884, signal 412343/505312 (executing program) 2022/07/06 20:37:03 fetching corpus: 4934, signal 413782/507237 (executing program) 2022/07/06 20:37:03 fetching corpus: 4984, signal 415093/509146 (executing program) 2022/07/06 20:37:03 fetching corpus: 5034, signal 416565/511140 (executing program) 2022/07/06 20:37:03 fetching corpus: 5084, signal 417672/512930 (executing program) 2022/07/06 20:37:03 fetching corpus: 5134, signal 419221/514955 (executing program) 2022/07/06 20:37:04 fetching corpus: 5184, signal 420680/516899 (executing program) 2022/07/06 20:37:04 fetching corpus: 5234, signal 422206/518882 (executing program) 2022/07/06 20:37:04 fetching corpus: 5284, signal 423416/520731 (executing program) 2022/07/06 20:37:04 fetching corpus: 5334, signal 424680/522575 (executing program) 2022/07/06 20:37:04 fetching corpus: 5384, signal 426010/524434 (executing program) 2022/07/06 20:37:04 fetching corpus: 5433, signal 427456/526385 (executing program) 2022/07/06 20:37:04 fetching corpus: 5483, signal 428603/528105 (executing program) 2022/07/06 20:37:04 fetching corpus: 5533, signal 429703/529785 (executing program) 2022/07/06 20:37:04 fetching corpus: 5583, signal 430684/531404 (executing program) 2022/07/06 20:37:05 fetching corpus: 5633, signal 432423/533578 (executing program) 2022/07/06 20:37:05 fetching corpus: 5683, signal 433795/535371 (executing program) 2022/07/06 20:37:05 fetching corpus: 5733, signal 434903/537014 (executing program) 2022/07/06 20:37:05 fetching corpus: 5783, signal 435951/538635 (executing program) 2022/07/06 20:37:05 fetching corpus: 5833, signal 437228/540418 (executing program) 2022/07/06 20:37:05 fetching corpus: 5883, signal 438285/542044 (executing program) 2022/07/06 20:37:05 fetching corpus: 5933, signal 439911/544066 (executing program) 2022/07/06 20:37:05 fetching corpus: 5983, signal 441184/545816 (executing program) 2022/07/06 20:37:06 fetching corpus: 6033, signal 442461/547587 (executing program) 2022/07/06 20:37:06 fetching corpus: 6083, signal 443842/549385 (executing program) 2022/07/06 20:37:06 fetching corpus: 6133, signal 445373/551292 (executing program) 2022/07/06 20:37:06 fetching corpus: 6183, signal 446696/552995 (executing program) 2022/07/06 20:37:06 fetching corpus: 6233, signal 447590/554436 (executing program) 2022/07/06 20:37:06 fetching corpus: 6283, signal 448818/556159 (executing program) 2022/07/06 20:37:06 fetching corpus: 6333, signal 449465/557425 (executing program) 2022/07/06 20:37:07 fetching corpus: 6383, signal 450727/559087 (executing program) 2022/07/06 20:37:07 fetching corpus: 6433, signal 451596/560531 (executing program) 2022/07/06 20:37:07 fetching corpus: 6483, signal 452650/562061 (executing program) 2022/07/06 20:37:07 fetching corpus: 6533, signal 453860/563705 (executing program) 2022/07/06 20:37:07 fetching corpus: 6583, signal 454696/565080 (executing program) 2022/07/06 20:37:07 fetching corpus: 6633, signal 456003/566798 (executing program) 2022/07/06 20:37:07 fetching corpus: 6683, signal 457552/568602 (executing program) 2022/07/06 20:37:07 fetching corpus: 6733, signal 458933/570344 (executing program) 2022/07/06 20:37:08 fetching corpus: 6783, signal 459896/571738 (executing program) 2022/07/06 20:37:08 fetching corpus: 6833, signal 461073/573315 (executing program) 2022/07/06 20:37:08 fetching corpus: 6883, signal 461922/574673 (executing program) 2022/07/06 20:37:08 fetching corpus: 6933, signal 463456/576465 (executing program) 2022/07/06 20:37:08 fetching corpus: 6983, signal 464485/577944 (executing program) 2022/07/06 20:37:08 fetching corpus: 7033, signal 465772/579592 (executing program) 2022/07/06 20:37:08 fetching corpus: 7083, signal 466861/581078 (executing program) 2022/07/06 20:37:08 fetching corpus: 7133, signal 467892/582538 (executing program) 2022/07/06 20:37:08 fetching corpus: 7183, signal 468625/583761 (executing program) 2022/07/06 20:37:08 fetching corpus: 7233, signal 469555/585163 (executing program) 2022/07/06 20:37:09 fetching corpus: 7283, signal 470240/586368 (executing program) 2022/07/06 20:37:09 fetching corpus: 7333, signal 471223/587804 (executing program) 2022/07/06 20:37:09 fetching corpus: 7383, signal 472074/589154 (executing program) 2022/07/06 20:37:09 fetching corpus: 7433, signal 473885/591039 (executing program) 2022/07/06 20:37:09 fetching corpus: 7483, signal 474756/592396 (executing program) 2022/07/06 20:37:09 fetching corpus: 7533, signal 475647/593700 (executing program) 2022/07/06 20:37:09 fetching corpus: 7583, signal 476727/595140 (executing program) 2022/07/06 20:37:09 fetching corpus: 7633, signal 477752/596483 (executing program) 2022/07/06 20:37:09 fetching corpus: 7683, signal 478613/597782 (executing program) 2022/07/06 20:37:10 fetching corpus: 7733, signal 479393/599016 (executing program) 2022/07/06 20:37:10 fetching corpus: 7783, signal 480185/600257 (executing program) 2022/07/06 20:37:10 fetching corpus: 7833, signal 481730/601914 (executing program) 2022/07/06 20:37:10 fetching corpus: 7883, signal 482530/603156 (executing program) 2022/07/06 20:37:10 fetching corpus: 7933, signal 483331/604375 (executing program) 2022/07/06 20:37:10 fetching corpus: 7983, signal 484369/605733 (executing program) 2022/07/06 20:37:10 fetching corpus: 8033, signal 485276/606982 (executing program) 2022/07/06 20:37:10 fetching corpus: 8083, signal 486112/608240 (executing program) 2022/07/06 20:37:10 fetching corpus: 8133, signal 486933/609434 (executing program) 2022/07/06 20:37:11 fetching corpus: 8183, signal 487665/610568 (executing program) 2022/07/06 20:37:11 fetching corpus: 8233, signal 488307/611706 (executing program) 2022/07/06 20:37:11 fetching corpus: 8283, signal 489010/612844 (executing program) 2022/07/06 20:37:11 fetching corpus: 8333, signal 490029/614195 (executing program) 2022/07/06 20:37:11 fetching corpus: 8383, signal 491109/615548 (executing program) 2022/07/06 20:37:11 fetching corpus: 8433, signal 491896/616704 (executing program) 2022/07/06 20:37:11 fetching corpus: 8483, signal 492889/618041 (executing program) 2022/07/06 20:37:11 fetching corpus: 8533, signal 493776/619259 (executing program) 2022/07/06 20:37:12 fetching corpus: 8583, signal 494503/620392 (executing program) 2022/07/06 20:37:12 fetching corpus: 8633, signal 495434/621644 (executing program) 2022/07/06 20:37:12 fetching corpus: 8683, signal 496269/622810 (executing program) 2022/07/06 20:37:12 fetching corpus: 8733, signal 496932/623903 (executing program) 2022/07/06 20:37:12 fetching corpus: 8783, signal 497750/625081 (executing program) 2022/07/06 20:37:12 fetching corpus: 8833, signal 498662/626315 (executing program) 2022/07/06 20:37:12 fetching corpus: 8883, signal 499670/627579 (executing program) 2022/07/06 20:37:12 fetching corpus: 8933, signal 500543/628736 (executing program) 2022/07/06 20:37:12 fetching corpus: 8983, signal 501561/630027 (executing program) 2022/07/06 20:37:12 fetching corpus: 9033, signal 502536/631251 (executing program) 2022/07/06 20:37:13 fetching corpus: 9083, signal 503315/632409 (executing program) 2022/07/06 20:37:13 fetching corpus: 9133, signal 503932/633434 (executing program) 2022/07/06 20:37:13 fetching corpus: 9183, signal 504698/634535 (executing program) 2022/07/06 20:37:13 fetching corpus: 9232, signal 505382/635601 (executing program) 2022/07/06 20:37:13 fetching corpus: 9282, signal 506116/636683 (executing program) 2022/07/06 20:37:13 fetching corpus: 9332, signal 506766/637717 (executing program) 2022/07/06 20:37:13 fetching corpus: 9382, signal 507533/638796 (executing program) 2022/07/06 20:37:13 fetching corpus: 9432, signal 508243/639862 (executing program) 2022/07/06 20:37:13 fetching corpus: 9482, signal 509304/641074 (executing program) 2022/07/06 20:37:14 fetching corpus: 9532, signal 510271/642239 (executing program) 2022/07/06 20:37:14 fetching corpus: 9582, signal 511115/643349 (executing program) 2022/07/06 20:37:14 fetching corpus: 9632, signal 511762/644371 (executing program) 2022/07/06 20:37:14 fetching corpus: 9682, signal 512579/645449 (executing program) 2022/07/06 20:37:14 fetching corpus: 9732, signal 513327/646485 (executing program) 2022/07/06 20:37:14 fetching corpus: 9782, signal 514158/647582 (executing program) 2022/07/06 20:37:14 fetching corpus: 9832, signal 514870/648594 (executing program) 2022/07/06 20:37:14 fetching corpus: 9882, signal 515402/649529 (executing program) 2022/07/06 20:37:14 fetching corpus: 9932, signal 516361/650684 (executing program) 2022/07/06 20:37:15 fetching corpus: 9982, signal 517270/651799 (executing program) 2022/07/06 20:37:15 fetching corpus: 10032, signal 518203/652905 (executing program) 2022/07/06 20:37:15 fetching corpus: 10082, signal 518921/653967 (executing program) 2022/07/06 20:37:15 fetching corpus: 10132, signal 519717/654986 (executing program) 2022/07/06 20:37:15 fetching corpus: 10182, signal 520468/655962 (executing program) 2022/07/06 20:37:15 fetching corpus: 10232, signal 522756/657691 (executing program) 2022/07/06 20:37:15 fetching corpus: 10282, signal 523263/658566 (executing program) 2022/07/06 20:37:15 fetching corpus: 10332, signal 523999/659556 (executing program) 2022/07/06 20:37:15 fetching corpus: 10382, signal 524771/660552 (executing program) 2022/07/06 20:37:16 fetching corpus: 10432, signal 525600/661620 (executing program) 2022/07/06 20:37:16 fetching corpus: 10482, signal 526539/662690 (executing program) 2022/07/06 20:37:16 fetching corpus: 10532, signal 527094/663587 (executing program) 2022/07/06 20:37:16 fetching corpus: 10582, signal 527607/664423 (executing program) 2022/07/06 20:37:16 fetching corpus: 10632, signal 528298/665355 (executing program) 2022/07/06 20:37:16 fetching corpus: 10682, signal 529078/666345 (executing program) 2022/07/06 20:37:16 fetching corpus: 10732, signal 529939/667356 (executing program) 2022/07/06 20:37:16 fetching corpus: 10782, signal 530483/668252 (executing program) 2022/07/06 20:37:16 fetching corpus: 10831, signal 531057/669121 (executing program) 2022/07/06 20:37:17 fetching corpus: 10881, signal 531742/670084 (executing program) 2022/07/06 20:37:17 fetching corpus: 10931, signal 532370/670970 (executing program) 2022/07/06 20:37:17 fetching corpus: 10981, signal 533417/672064 (executing program) 2022/07/06 20:37:17 fetching corpus: 11031, signal 534044/672915 (executing program) 2022/07/06 20:37:17 fetching corpus: 11081, signal 534717/673814 (executing program) 2022/07/06 20:37:17 fetching corpus: 11131, signal 535638/674845 (executing program) 2022/07/06 20:37:17 fetching corpus: 11181, signal 536402/675795 (executing program) 2022/07/06 20:37:17 fetching corpus: 11231, signal 536961/676653 (executing program) 2022/07/06 20:37:18 fetching corpus: 11281, signal 537695/677574 (executing program) 2022/07/06 20:37:18 fetching corpus: 11331, signal 538273/678426 (executing program) 2022/07/06 20:37:18 fetching corpus: 11381, signal 538957/679322 (executing program) 2022/07/06 20:37:18 fetching corpus: 11431, signal 539611/680184 (executing program) 2022/07/06 20:37:18 fetching corpus: 11481, signal 540224/681053 (executing program) 2022/07/06 20:37:18 fetching corpus: 11531, signal 540897/681938 (executing program) 2022/07/06 20:37:18 fetching corpus: 11581, signal 541386/682746 (executing program) 2022/07/06 20:37:18 fetching corpus: 11631, signal 542289/683755 (executing program) 2022/07/06 20:37:18 fetching corpus: 11681, signal 542994/684611 (executing program) 2022/07/06 20:37:19 fetching corpus: 11731, signal 543640/685499 (executing program) 2022/07/06 20:37:19 fetching corpus: 11781, signal 544269/686355 (executing program) 2022/07/06 20:37:19 fetching corpus: 11831, signal 544897/687183 (executing program) 2022/07/06 20:37:19 fetching corpus: 11881, signal 546320/688363 (executing program) 2022/07/06 20:37:19 fetching corpus: 11931, signal 546875/689140 (executing program) 2022/07/06 20:37:19 fetching corpus: 11981, signal 547462/689951 (executing program) 2022/07/06 20:37:19 fetching corpus: 12031, signal 548263/690834 (executing program) 2022/07/06 20:37:19 fetching corpus: 12080, signal 549113/691723 (executing program) 2022/07/06 20:37:19 fetching corpus: 12130, signal 549639/692490 (executing program) 2022/07/06 20:37:19 fetching corpus: 12180, signal 550447/693369 (executing program) 2022/07/06 20:37:20 fetching corpus: 12230, signal 551066/694170 (executing program) 2022/07/06 20:37:20 fetching corpus: 12280, signal 551749/694964 (executing program) 2022/07/06 20:37:20 fetching corpus: 12330, signal 552284/695761 (executing program) 2022/07/06 20:37:20 fetching corpus: 12380, signal 553020/696579 (executing program) 2022/07/06 20:37:21 fetching corpus: 12430, signal 553546/697351 (executing program) 2022/07/06 20:37:21 fetching corpus: 12480, signal 553998/698109 (executing program) 2022/07/06 20:37:21 fetching corpus: 12530, signal 554564/698845 (executing program) 2022/07/06 20:37:21 fetching corpus: 12580, signal 555126/699620 (executing program) 2022/07/06 20:37:21 fetching corpus: 12630, signal 555534/700328 (executing program) 2022/07/06 20:37:21 fetching corpus: 12680, signal 556076/701106 (executing program) 2022/07/06 20:37:21 fetching corpus: 12730, signal 556923/701927 (executing program) 2022/07/06 20:37:21 fetching corpus: 12779, signal 557400/702649 (executing program) 2022/07/06 20:37:21 fetching corpus: 12829, signal 557999/703424 (executing program) 2022/07/06 20:37:22 fetching corpus: 12879, signal 558454/704153 (executing program) 2022/07/06 20:37:22 fetching corpus: 12929, signal 559188/704994 (executing program) 2022/07/06 20:37:22 fetching corpus: 12979, signal 560022/705830 (executing program) 2022/07/06 20:37:22 fetching corpus: 13029, signal 560536/706516 (executing program) 2022/07/06 20:37:22 fetching corpus: 13079, signal 561133/707244 (executing program) 2022/07/06 20:37:22 fetching corpus: 13129, signal 561723/708014 (executing program) 2022/07/06 20:37:22 fetching corpus: 13179, signal 562302/708750 (executing program) 2022/07/06 20:37:22 fetching corpus: 13228, signal 562951/709489 (executing program) 2022/07/06 20:37:23 fetching corpus: 13278, signal 563512/710272 (executing program) 2022/07/06 20:37:23 fetching corpus: 13328, signal 564199/711062 (executing program) 2022/07/06 20:37:23 fetching corpus: 13378, signal 564787/711786 (executing program) 2022/07/06 20:37:23 fetching corpus: 13428, signal 565476/712519 (executing program) 2022/07/06 20:37:23 fetching corpus: 13478, signal 565989/713201 (executing program) 2022/07/06 20:37:23 fetching corpus: 13528, signal 566584/713943 (executing program) 2022/07/06 20:37:23 fetching corpus: 13578, signal 567179/714678 (executing program) 2022/07/06 20:37:23 fetching corpus: 13628, signal 567593/715319 (executing program) 2022/07/06 20:37:23 fetching corpus: 13678, signal 568217/716047 (executing program) 2022/07/06 20:37:24 fetching corpus: 13728, signal 568885/716817 (executing program) 2022/07/06 20:37:24 fetching corpus: 13778, signal 569681/717550 (executing program) 2022/07/06 20:37:24 fetching corpus: 13828, signal 570131/718193 (executing program) 2022/07/06 20:37:24 fetching corpus: 13878, signal 570811/718904 (executing program) 2022/07/06 20:37:24 fetching corpus: 13928, signal 571491/719600 (executing program) 2022/07/06 20:37:24 fetching corpus: 13978, signal 572001/720294 (executing program) 2022/07/06 20:37:24 fetching corpus: 14028, signal 572687/720995 (executing program) 2022/07/06 20:37:25 fetching corpus: 14078, signal 573409/721716 (executing program) 2022/07/06 20:37:25 fetching corpus: 14128, signal 573996/722418 (executing program) 2022/07/06 20:37:25 fetching corpus: 14178, signal 574548/723117 (executing program) 2022/07/06 20:37:25 fetching corpus: 14228, signal 575109/723756 (executing program) 2022/07/06 20:37:25 fetching corpus: 14278, signal 575659/724407 (executing program) 2022/07/06 20:37:25 fetching corpus: 14328, signal 576172/725062 (executing program) 2022/07/06 20:37:25 fetching corpus: 14378, signal 576592/725685 (executing program) 2022/07/06 20:37:25 fetching corpus: 14428, signal 577205/726362 (executing program) 2022/07/06 20:37:26 fetching corpus: 14478, signal 578026/727128 (executing program) 2022/07/06 20:37:26 fetching corpus: 14528, signal 578599/727793 (executing program) 2022/07/06 20:37:26 fetching corpus: 14578, signal 579084/728421 (executing program) 2022/07/06 20:37:26 fetching corpus: 14628, signal 579718/729109 (executing program) 2022/07/06 20:37:26 fetching corpus: 14678, signal 580333/729751 (executing program) 2022/07/06 20:37:26 fetching corpus: 14728, signal 581083/730421 (executing program) 2022/07/06 20:37:26 fetching corpus: 14778, signal 581500/731034 (executing program) 2022/07/06 20:37:26 fetching corpus: 14828, signal 582210/731732 (executing program) 2022/07/06 20:37:27 fetching corpus: 14878, signal 582769/732362 (executing program) 2022/07/06 20:37:27 fetching corpus: 14928, signal 583462/732984 (executing program) 2022/07/06 20:37:27 fetching corpus: 14978, signal 584437/733699 (executing program) 2022/07/06 20:37:27 fetching corpus: 15028, signal 585019/734343 (executing program) 2022/07/06 20:37:27 fetching corpus: 15078, signal 585428/734954 (executing program) 2022/07/06 20:37:27 fetching corpus: 15128, signal 585894/735568 (executing program) 2022/07/06 20:37:27 fetching corpus: 15178, signal 586422/736227 (executing program) 2022/07/06 20:37:27 fetching corpus: 15228, signal 587021/736854 (executing program) 2022/07/06 20:37:28 fetching corpus: 15278, signal 587563/737515 (executing program) 2022/07/06 20:37:28 fetching corpus: 15328, signal 587999/738120 (executing program) 2022/07/06 20:37:28 fetching corpus: 15378, signal 588567/738726 (executing program) 2022/07/06 20:37:28 fetching corpus: 15428, signal 588953/739322 (executing program) 2022/07/06 20:37:28 fetching corpus: 15478, signal 589669/739916 (executing program) 2022/07/06 20:37:28 fetching corpus: 15528, signal 590149/740526 (executing program) 2022/07/06 20:37:28 fetching corpus: 15578, signal 590641/741092 (executing program) 2022/07/06 20:37:28 fetching corpus: 15628, signal 591078/741655 (executing program) 2022/07/06 20:37:28 fetching corpus: 15678, signal 591551/742225 (executing program) 2022/07/06 20:37:29 fetching corpus: 15728, signal 592018/742795 (executing program) 2022/07/06 20:37:29 fetching corpus: 15778, signal 592615/743356 (executing program) 2022/07/06 20:37:29 fetching corpus: 15828, signal 593141/743949 (executing program) 2022/07/06 20:37:29 fetching corpus: 15878, signal 594504/744698 (executing program) 2022/07/06 20:37:29 fetching corpus: 15928, signal 594938/745235 (executing program) 2022/07/06 20:37:29 fetching corpus: 15978, signal 595738/745857 (executing program) 2022/07/06 20:37:29 fetching corpus: 16028, signal 596121/746396 (executing program) 2022/07/06 20:37:29 fetching corpus: 16078, signal 596615/746931 (executing program) 2022/07/06 20:37:30 fetching corpus: 16128, signal 597291/747542 (executing program) 2022/07/06 20:37:30 fetching corpus: 16178, signal 597701/748086 (executing program) 2022/07/06 20:37:30 fetching corpus: 16228, signal 598200/748619 (executing program) 2022/07/06 20:37:30 fetching corpus: 16278, signal 598613/749161 (executing program) 2022/07/06 20:37:30 fetching corpus: 16328, signal 599295/749745 (executing program) 2022/07/06 20:37:30 fetching corpus: 16378, signal 599837/750282 (executing program) 2022/07/06 20:37:30 fetching corpus: 16428, signal 600197/750809 (executing program) 2022/07/06 20:37:30 fetching corpus: 16478, signal 600585/751317 (executing program) 2022/07/06 20:37:30 fetching corpus: 16528, signal 601196/751880 (executing program) 2022/07/06 20:37:30 fetching corpus: 16578, signal 601725/752416 (executing program) 2022/07/06 20:37:31 fetching corpus: 16628, signal 602268/752941 (executing program) 2022/07/06 20:37:31 fetching corpus: 16678, signal 602636/753443 (executing program) 2022/07/06 20:37:31 fetching corpus: 16728, signal 602979/753902 (executing program) 2022/07/06 20:37:31 fetching corpus: 16778, signal 603408/754393 (executing program) 2022/07/06 20:37:31 fetching corpus: 16828, signal 603751/754887 (executing program) 2022/07/06 20:37:31 fetching corpus: 16878, signal 604178/755382 (executing program) 2022/07/06 20:37:31 fetching corpus: 16928, signal 604578/755897 (executing program) 2022/07/06 20:37:31 fetching corpus: 16978, signal 604998/756429 (executing program) 2022/07/06 20:37:31 fetching corpus: 17028, signal 605552/756914 (executing program) 2022/07/06 20:37:31 fetching corpus: 17078, signal 606039/757453 (executing program) 2022/07/06 20:37:32 fetching corpus: 17128, signal 606521/757946 (executing program) 2022/07/06 20:37:32 fetching corpus: 17178, signal 607026/758462 (executing program) 2022/07/06 20:37:32 fetching corpus: 17228, signal 607399/758928 (executing program) 2022/07/06 20:37:32 fetching corpus: 17278, signal 607804/759401 (executing program) 2022/07/06 20:37:32 fetching corpus: 17328, signal 608202/759864 (executing program) 2022/07/06 20:37:32 fetching corpus: 17378, signal 608776/760360 (executing program) 2022/07/06 20:37:32 fetching corpus: 17428, signal 609354/760828 (executing program) 2022/07/06 20:37:32 fetching corpus: 17478, signal 609892/761298 (executing program) 2022/07/06 20:37:32 fetching corpus: 17528, signal 610278/761756 (executing program) 2022/07/06 20:37:33 fetching corpus: 17578, signal 610788/762228 (executing program) 2022/07/06 20:37:33 fetching corpus: 17628, signal 611322/762724 (executing program) 2022/07/06 20:37:33 fetching corpus: 17678, signal 611774/763198 (executing program) 2022/07/06 20:37:33 fetching corpus: 17728, signal 612192/763641 (executing program) 2022/07/06 20:37:33 fetching corpus: 17778, signal 612572/764074 (executing program) 2022/07/06 20:37:33 fetching corpus: 17828, signal 613073/764537 (executing program) 2022/07/06 20:37:33 fetching corpus: 17878, signal 613506/765008 (executing program) 2022/07/06 20:37:33 fetching corpus: 17928, signal 613944/765451 (executing program) 2022/07/06 20:37:34 fetching corpus: 17978, signal 614429/765945 (executing program) 2022/07/06 20:37:34 fetching corpus: 18028, signal 614869/766397 (executing program) 2022/07/06 20:37:34 fetching corpus: 18078, signal 615219/766851 (executing program) 2022/07/06 20:37:34 fetching corpus: 18128, signal 615675/767274 (executing program) 2022/07/06 20:37:34 fetching corpus: 18178, signal 616189/767708 (executing program) 2022/07/06 20:37:34 fetching corpus: 18228, signal 616658/768165 (executing program) 2022/07/06 20:37:34 fetching corpus: 18278, signal 617163/768582 (executing program) 2022/07/06 20:37:35 fetching corpus: 18328, signal 617680/768973 (executing program) 2022/07/06 20:37:35 fetching corpus: 18378, signal 618083/769385 (executing program) 2022/07/06 20:37:35 fetching corpus: 18428, signal 618457/769798 (executing program) 2022/07/06 20:37:35 fetching corpus: 18478, signal 618966/770265 (executing program) 2022/07/06 20:37:35 fetching corpus: 18528, signal 619525/770698 (executing program) 2022/07/06 20:37:35 fetching corpus: 18578, signal 620056/771129 (executing program) 2022/07/06 20:37:35 fetching corpus: 18628, signal 620574/771555 (executing program) 2022/07/06 20:37:36 fetching corpus: 18678, signal 621080/771981 (executing program) 2022/07/06 20:37:36 fetching corpus: 18728, signal 621604/772430 (executing program) 2022/07/06 20:37:36 fetching corpus: 18778, signal 622212/772837 (executing program) 2022/07/06 20:37:36 fetching corpus: 18828, signal 622574/773257 (executing program) 2022/07/06 20:37:36 fetching corpus: 18878, signal 622896/773718 (executing program) 2022/07/06 20:37:36 fetching corpus: 18926, signal 623239/774125 (executing program) 2022/07/06 20:37:36 fetching corpus: 18976, signal 623720/774536 (executing program) 2022/07/06 20:37:36 fetching corpus: 19026, signal 626443/774977 (executing program) 2022/07/06 20:37:37 fetching corpus: 19076, signal 627028/775369 (executing program) 2022/07/06 20:37:37 fetching corpus: 19125, signal 627399/775752 (executing program) 2022/07/06 20:37:37 fetching corpus: 19175, signal 627864/776122 (executing program) 2022/07/06 20:37:37 fetching corpus: 19225, signal 628141/776521 (executing program) 2022/07/06 20:37:37 fetching corpus: 19275, signal 628639/776925 (executing program) 2022/07/06 20:37:37 fetching corpus: 19325, signal 628926/777318 (executing program) 2022/07/06 20:37:37 fetching corpus: 19375, signal 629247/777407 (executing program) 2022/07/06 20:37:37 fetching corpus: 19425, signal 629559/777407 (executing program) 2022/07/06 20:37:37 fetching corpus: 19475, signal 630031/777407 (executing program) 2022/07/06 20:37:37 fetching corpus: 19525, signal 630477/777419 (executing program) 2022/07/06 20:37:38 fetching corpus: 19575, signal 630786/777422 (executing program) 2022/07/06 20:37:38 fetching corpus: 19625, signal 631191/777422 (executing program) 2022/07/06 20:37:38 fetching corpus: 19675, signal 631544/777423 (executing program) 2022/07/06 20:37:38 fetching corpus: 19725, signal 632076/777423 (executing program) 2022/07/06 20:37:38 fetching corpus: 19774, signal 632498/777423 (executing program) 2022/07/06 20:37:38 fetching corpus: 19824, signal 632912/777426 (executing program) 2022/07/06 20:37:38 fetching corpus: 19873, signal 633157/777426 (executing program) 2022/07/06 20:37:38 fetching corpus: 19923, signal 633579/777426 (executing program) 2022/07/06 20:37:38 fetching corpus: 19973, signal 635025/777426 (executing program) 2022/07/06 20:37:38 fetching corpus: 20023, signal 635401/777426 (executing program) 2022/07/06 20:37:39 fetching corpus: 20073, signal 635905/777428 (executing program) 2022/07/06 20:37:39 fetching corpus: 20123, signal 636319/777431 (executing program) 2022/07/06 20:37:39 fetching corpus: 20173, signal 636743/777431 (executing program) 2022/07/06 20:37:39 fetching corpus: 20223, signal 637188/777433 (executing program) 2022/07/06 20:37:39 fetching corpus: 20273, signal 637631/777433 (executing program) 2022/07/06 20:37:39 fetching corpus: 20321, signal 638059/777433 (executing program) 2022/07/06 20:37:39 fetching corpus: 20371, signal 638456/777433 (executing program) 2022/07/06 20:37:39 fetching corpus: 20421, signal 638848/777433 (executing program) 2022/07/06 20:37:39 fetching corpus: 20471, signal 639214/777433 (executing program) 2022/07/06 20:37:40 fetching corpus: 20521, signal 639560/777433 (executing program) 2022/07/06 20:37:40 fetching corpus: 20571, signal 641278/777433 (executing program) 2022/07/06 20:37:40 fetching corpus: 20620, signal 641643/777480 (executing program) 2022/07/06 20:37:40 fetching corpus: 20670, signal 642075/777482 (executing program) 2022/07/06 20:37:40 fetching corpus: 20720, signal 642487/777482 (executing program) 2022/07/06 20:37:40 fetching corpus: 20769, signal 642775/777483 (executing program) 2022/07/06 20:37:40 fetching corpus: 20819, signal 643173/777483 (executing program) 2022/07/06 20:37:40 fetching corpus: 20869, signal 643585/777484 (executing program) 2022/07/06 20:37:40 fetching corpus: 20919, signal 643945/777484 (executing program) 2022/07/06 20:37:41 fetching corpus: 20969, signal 644327/777484 (executing program) 2022/07/06 20:37:41 fetching corpus: 21019, signal 644691/777484 (executing program) 2022/07/06 20:37:41 fetching corpus: 21069, signal 645016/777484 (executing program) 2022/07/06 20:37:41 fetching corpus: 21119, signal 645397/777484 (executing program) 2022/07/06 20:37:41 fetching corpus: 21168, signal 645900/777484 (executing program) 2022/07/06 20:37:41 fetching corpus: 21218, signal 646989/777485 (executing program) 2022/07/06 20:37:41 fetching corpus: 21268, signal 647420/777485 (executing program) 2022/07/06 20:37:41 fetching corpus: 21318, signal 647774/777485 (executing program) 2022/07/06 20:37:41 fetching corpus: 21368, signal 648113/777485 (executing program) 2022/07/06 20:37:41 fetching corpus: 21418, signal 648549/777485 (executing program) 2022/07/06 20:37:42 fetching corpus: 21468, signal 648938/777485 (executing program) 2022/07/06 20:37:42 fetching corpus: 21518, signal 649282/777495 (executing program) 2022/07/06 20:37:42 fetching corpus: 21568, signal 649813/777496 (executing program) 2022/07/06 20:37:42 fetching corpus: 21617, signal 650178/777497 (executing program) 2022/07/06 20:37:42 fetching corpus: 21667, signal 650636/777497 (executing program) 2022/07/06 20:37:42 fetching corpus: 21717, signal 651015/777497 (executing program) 2022/07/06 20:37:42 fetching corpus: 21767, signal 651358/777497 (executing program) 2022/07/06 20:37:42 fetching corpus: 21817, signal 651752/777497 (executing program) 2022/07/06 20:37:42 fetching corpus: 21867, signal 652201/777497 (executing program) 2022/07/06 20:37:43 fetching corpus: 21917, signal 652473/777497 (executing program) 2022/07/06 20:37:43 fetching corpus: 21967, signal 652752/777497 (executing program) 2022/07/06 20:37:43 fetching corpus: 22016, signal 653218/777512 (executing program) 2022/07/06 20:37:43 fetching corpus: 22066, signal 653732/777512 (executing program) 2022/07/06 20:37:43 fetching corpus: 22115, signal 654105/777518 (executing program) 2022/07/06 20:37:43 fetching corpus: 22165, signal 654481/777518 (executing program) 2022/07/06 20:37:43 fetching corpus: 22215, signal 654806/777518 (executing program) 2022/07/06 20:37:43 fetching corpus: 22265, signal 655117/777518 (executing program) 2022/07/06 20:37:43 fetching corpus: 22315, signal 655517/777518 (executing program) 2022/07/06 20:37:43 fetching corpus: 22365, signal 655833/777524 (executing program) 2022/07/06 20:37:44 fetching corpus: 22415, signal 656128/777524 (executing program) 2022/07/06 20:37:44 fetching corpus: 22465, signal 656537/777526 (executing program) 2022/07/06 20:37:44 fetching corpus: 22515, signal 656925/777526 (executing program) 2022/07/06 20:37:44 fetching corpus: 22564, signal 657378/777526 (executing program) 2022/07/06 20:37:44 fetching corpus: 22614, signal 657734/777526 (executing program) 2022/07/06 20:37:44 fetching corpus: 22664, signal 657953/777526 (executing program) 2022/07/06 20:37:44 fetching corpus: 22714, signal 658330/777529 (executing program) 2022/07/06 20:37:44 fetching corpus: 22764, signal 658657/777532 (executing program) 2022/07/06 20:37:44 fetching corpus: 22814, signal 659155/777532 (executing program) 2022/07/06 20:37:44 fetching corpus: 22864, signal 659481/777532 (executing program) 2022/07/06 20:37:45 fetching corpus: 22914, signal 659933/777532 (executing program) 2022/07/06 20:37:45 fetching corpus: 22964, signal 660362/777532 (executing program) 2022/07/06 20:37:45 fetching corpus: 23014, signal 660841/777532 (executing program) 2022/07/06 20:37:45 fetching corpus: 23063, signal 661449/777532 (executing program) 2022/07/06 20:37:45 fetching corpus: 23113, signal 661933/777533 (executing program) 2022/07/06 20:37:45 fetching corpus: 23162, signal 662396/777536 (executing program) 2022/07/06 20:37:45 fetching corpus: 23211, signal 662692/777560 (executing program) 2022/07/06 20:37:46 fetching corpus: 23261, signal 663114/777563 (executing program) 2022/07/06 20:37:46 fetching corpus: 23311, signal 663549/777564 (executing program) 2022/07/06 20:37:46 fetching corpus: 23360, signal 663865/777564 (executing program) 2022/07/06 20:37:46 fetching corpus: 23410, signal 664236/777564 (executing program) 2022/07/06 20:37:46 fetching corpus: 23460, signal 664510/777566 (executing program) 2022/07/06 20:37:46 fetching corpus: 23510, signal 664838/777567 (executing program) 2022/07/06 20:37:46 fetching corpus: 23560, signal 665335/777568 (executing program) 2022/07/06 20:37:46 fetching corpus: 23610, signal 665709/777568 (executing program) 2022/07/06 20:37:46 fetching corpus: 23660, signal 666038/777568 (executing program) 2022/07/06 20:37:47 fetching corpus: 23710, signal 666492/777568 (executing program) 2022/07/06 20:37:47 fetching corpus: 23760, signal 666809/777568 (executing program) 2022/07/06 20:37:47 fetching corpus: 23810, signal 667133/777568 (executing program) 2022/07/06 20:37:47 fetching corpus: 23860, signal 667431/777575 (executing program) 2022/07/06 20:37:47 fetching corpus: 23910, signal 667798/777575 (executing program) 2022/07/06 20:37:47 fetching corpus: 23960, signal 668101/777575 (executing program) 2022/07/06 20:37:47 fetching corpus: 24010, signal 668442/777575 (executing program) 2022/07/06 20:37:47 fetching corpus: 24060, signal 668811/777576 (executing program) 2022/07/06 20:37:47 fetching corpus: 24109, signal 669266/777576 (executing program) 2022/07/06 20:37:47 fetching corpus: 24158, signal 669673/777591 (executing program) 2022/07/06 20:37:48 fetching corpus: 24208, signal 669925/777591 (executing program) 2022/07/06 20:37:48 fetching corpus: 24258, signal 670290/777591 (executing program) 2022/07/06 20:37:48 fetching corpus: 24308, signal 670654/777591 (executing program) 2022/07/06 20:37:48 fetching corpus: 24358, signal 670984/777591 (executing program) 2022/07/06 20:37:48 fetching corpus: 24408, signal 671324/777592 (executing program) 2022/07/06 20:37:48 fetching corpus: 24458, signal 671614/777592 (executing program) 2022/07/06 20:37:48 fetching corpus: 24508, signal 671919/777592 (executing program) 2022/07/06 20:37:48 fetching corpus: 24557, signal 672248/777592 (executing program) 2022/07/06 20:37:48 fetching corpus: 24607, signal 672666/777592 (executing program) 2022/07/06 20:37:48 fetching corpus: 24657, signal 673145/777594 (executing program) 2022/07/06 20:37:49 fetching corpus: 24707, signal 673403/777597 (executing program) 2022/07/06 20:37:49 fetching corpus: 24757, signal 673865/777597 (executing program) 2022/07/06 20:37:49 fetching corpus: 24807, signal 674244/777598 (executing program) 2022/07/06 20:37:49 fetching corpus: 24857, signal 674508/777598 (executing program) 2022/07/06 20:37:49 fetching corpus: 24907, signal 674938/777602 (executing program) 2022/07/06 20:37:49 fetching corpus: 24957, signal 675168/777602 (executing program) 2022/07/06 20:37:49 fetching corpus: 25007, signal 675461/777602 (executing program) 2022/07/06 20:37:49 fetching corpus: 25057, signal 675779/777602 (executing program) 2022/07/06 20:37:50 fetching corpus: 25107, signal 676557/777602 (executing program) 2022/07/06 20:37:50 fetching corpus: 25157, signal 677146/777602 (executing program) 2022/07/06 20:37:50 fetching corpus: 25207, signal 677392/777604 (executing program) 2022/07/06 20:37:50 fetching corpus: 25257, signal 677732/777611 (executing program) 2022/07/06 20:37:50 fetching corpus: 25307, signal 678106/777611 (executing program) 2022/07/06 20:37:50 fetching corpus: 25355, signal 678459/777614 (executing program) 2022/07/06 20:37:50 fetching corpus: 25405, signal 678789/777619 (executing program) 2022/07/06 20:37:50 fetching corpus: 25455, signal 679110/777620 (executing program) 2022/07/06 20:37:51 fetching corpus: 25505, signal 679344/777621 (executing program) 2022/07/06 20:37:51 fetching corpus: 25555, signal 679652/777621 (executing program) 2022/07/06 20:37:51 fetching corpus: 25605, signal 680173/777621 (executing program) 2022/07/06 20:37:51 fetching corpus: 25655, signal 680588/777622 (executing program) 2022/07/06 20:37:51 fetching corpus: 25704, signal 680975/777622 (executing program) 2022/07/06 20:37:51 fetching corpus: 25754, signal 681386/777622 (executing program) 2022/07/06 20:37:51 fetching corpus: 25803, signal 681647/777622 (executing program) 2022/07/06 20:37:51 fetching corpus: 25853, signal 681946/777622 (executing program) 2022/07/06 20:37:52 fetching corpus: 25903, signal 682269/777622 (executing program) 2022/07/06 20:37:52 fetching corpus: 25953, signal 682749/777622 (executing program) 2022/07/06 20:37:52 fetching corpus: 26003, signal 683008/777622 (executing program) 2022/07/06 20:37:52 fetching corpus: 26053, signal 683359/777622 (executing program) 2022/07/06 20:37:52 fetching corpus: 26103, signal 683691/777630 (executing program) 2022/07/06 20:37:52 fetching corpus: 26153, signal 684093/777630 (executing program) 2022/07/06 20:37:52 fetching corpus: 26203, signal 684602/777630 (executing program) 2022/07/06 20:37:53 fetching corpus: 26253, signal 685038/777631 (executing program) 2022/07/06 20:37:53 fetching corpus: 26301, signal 685440/777631 (executing program) 2022/07/06 20:37:53 fetching corpus: 26350, signal 685756/777631 (executing program) 2022/07/06 20:37:53 fetching corpus: 26400, signal 686173/777633 (executing program) 2022/07/06 20:37:53 fetching corpus: 26450, signal 686538/777633 (executing program) 2022/07/06 20:37:53 fetching corpus: 26500, signal 686841/777633 (executing program) 2022/07/06 20:37:53 fetching corpus: 26550, signal 687130/777634 (executing program) 2022/07/06 20:37:53 fetching corpus: 26600, signal 687489/777646 (executing program) 2022/07/06 20:37:53 fetching corpus: 26649, signal 687877/777646 (executing program) 2022/07/06 20:37:54 fetching corpus: 26698, signal 688223/777646 (executing program) 2022/07/06 20:37:54 fetching corpus: 26748, signal 688582/777646 (executing program) 2022/07/06 20:37:54 fetching corpus: 26797, signal 688863/777646 (executing program) 2022/07/06 20:37:54 fetching corpus: 26847, signal 689314/777646 (executing program) 2022/07/06 20:37:54 fetching corpus: 26897, signal 689595/777647 (executing program) 2022/07/06 20:37:54 fetching corpus: 26947, signal 689946/777661 (executing program) 2022/07/06 20:37:54 fetching corpus: 26997, signal 690277/777661 (executing program) 2022/07/06 20:37:54 fetching corpus: 27047, signal 690637/777661 (executing program) 2022/07/06 20:37:54 fetching corpus: 27097, signal 690962/777661 (executing program) 2022/07/06 20:37:55 fetching corpus: 27147, signal 691338/777664 (executing program) 2022/07/06 20:37:55 fetching corpus: 27197, signal 691643/777665 (executing program) 2022/07/06 20:37:55 fetching corpus: 27246, signal 692029/777669 (executing program) 2022/07/06 20:37:55 fetching corpus: 27296, signal 692299/777669 (executing program) 2022/07/06 20:37:55 fetching corpus: 27346, signal 692581/777669 (executing program) 2022/07/06 20:37:55 fetching corpus: 27396, signal 692928/777670 (executing program) 2022/07/06 20:37:55 fetching corpus: 27446, signal 693316/777670 (executing program) 2022/07/06 20:37:55 fetching corpus: 27496, signal 693591/777670 (executing program) 2022/07/06 20:37:55 fetching corpus: 27546, signal 693864/777679 (executing program) 2022/07/06 20:37:55 fetching corpus: 27596, signal 694207/777680 (executing program) 2022/07/06 20:37:56 fetching corpus: 27646, signal 694656/777681 (executing program) 2022/07/06 20:37:56 fetching corpus: 27696, signal 695013/777681 (executing program) 2022/07/06 20:37:56 fetching corpus: 27746, signal 695354/777686 (executing program) 2022/07/06 20:37:56 fetching corpus: 27796, signal 695681/777692 (executing program) 2022/07/06 20:37:56 fetching corpus: 27846, signal 695951/777692 (executing program) 2022/07/06 20:37:56 fetching corpus: 27895, signal 696260/777692 (executing program) 2022/07/06 20:37:56 fetching corpus: 27945, signal 696503/777692 (executing program) 2022/07/06 20:37:56 fetching corpus: 27995, signal 696765/777692 (executing program) 2022/07/06 20:37:57 fetching corpus: 28045, signal 697166/777692 (executing program) 2022/07/06 20:37:57 fetching corpus: 28094, signal 697535/777692 (executing program) 2022/07/06 20:37:57 fetching corpus: 28144, signal 697927/777692 (executing program) 2022/07/06 20:37:57 fetching corpus: 28194, signal 698187/777695 (executing program) 2022/07/06 20:37:57 fetching corpus: 28243, signal 698471/777701 (executing program) 2022/07/06 20:37:57 fetching corpus: 28293, signal 698751/777707 (executing program) 2022/07/06 20:37:57 fetching corpus: 28342, signal 699075/777707 (executing program) 2022/07/06 20:37:57 fetching corpus: 28392, signal 699354/777713 (executing program) 2022/07/06 20:37:58 fetching corpus: 28442, signal 699609/777713 (executing program) 2022/07/06 20:37:58 fetching corpus: 28492, signal 699860/777714 (executing program) 2022/07/06 20:37:58 fetching corpus: 28542, signal 700172/777714 (executing program) 2022/07/06 20:37:58 fetching corpus: 28592, signal 700524/777717 (executing program) 2022/07/06 20:37:58 fetching corpus: 28642, signal 700816/777719 (executing program) 2022/07/06 20:37:58 fetching corpus: 28692, signal 701149/777719 (executing program) 2022/07/06 20:37:58 fetching corpus: 28742, signal 701411/777719 (executing program) 2022/07/06 20:37:58 fetching corpus: 28792, signal 701695/777719 (executing program) 2022/07/06 20:37:58 fetching corpus: 28842, signal 701981/777719 (executing program) 2022/07/06 20:37:58 fetching corpus: 28891, signal 702303/777719 (executing program) 2022/07/06 20:37:58 fetching corpus: 28941, signal 703220/777720 (executing program) 2022/07/06 20:37:59 fetching corpus: 28991, signal 703582/777720 (executing program) 2022/07/06 20:37:59 fetching corpus: 29041, signal 703881/777728 (executing program) 2022/07/06 20:37:59 fetching corpus: 29091, signal 704175/777728 (executing program) 2022/07/06 20:37:59 fetching corpus: 29139, signal 704495/777732 (executing program) 2022/07/06 20:37:59 fetching corpus: 29187, signal 704791/777732 (executing program) 2022/07/06 20:37:59 fetching corpus: 29234, signal 705042/777732 (executing program) 2022/07/06 20:37:59 fetching corpus: 29284, signal 705291/777732 (executing program) 2022/07/06 20:37:59 fetching corpus: 29334, signal 705702/777732 (executing program) 2022/07/06 20:37:59 fetching corpus: 29384, signal 706049/777732 (executing program) 2022/07/06 20:37:59 fetching corpus: 29433, signal 706433/777733 (executing program) 2022/07/06 20:38:00 fetching corpus: 29483, signal 706808/777734 (executing program) 2022/07/06 20:38:00 fetching corpus: 29533, signal 707213/777734 (executing program) 2022/07/06 20:38:00 fetching corpus: 29582, signal 707504/777736 (executing program) 2022/07/06 20:38:00 fetching corpus: 29630, signal 707766/777753 (executing program) 2022/07/06 20:38:00 fetching corpus: 29680, signal 708083/777753 (executing program) 2022/07/06 20:38:00 fetching corpus: 29729, signal 708338/777753 (executing program) 2022/07/06 20:38:00 fetching corpus: 29778, signal 708754/777753 (executing program) 2022/07/06 20:38:01 fetching corpus: 29828, signal 708952/777754 (executing program) 2022/07/06 20:38:01 fetching corpus: 29878, signal 709225/777754 (executing program) 2022/07/06 20:38:01 fetching corpus: 29928, signal 709534/777754 (executing program) 2022/07/06 20:38:01 fetching corpus: 29977, signal 709812/777756 (executing program) 2022/07/06 20:38:01 fetching corpus: 30027, signal 710130/777759 (executing program) 2022/07/06 20:38:01 fetching corpus: 30077, signal 710398/777759 (executing program) 2022/07/06 20:38:01 fetching corpus: 30127, signal 710686/777759 (executing program) 2022/07/06 20:38:01 fetching corpus: 30177, signal 711005/777759 (executing program) 2022/07/06 20:38:01 fetching corpus: 30227, signal 711204/777759 (executing program) 2022/07/06 20:38:02 fetching corpus: 30277, signal 711508/777759 (executing program) 2022/07/06 20:38:02 fetching corpus: 30327, signal 711761/777759 (executing program) 2022/07/06 20:38:02 fetching corpus: 30377, signal 712177/777759 (executing program) 2022/07/06 20:38:02 fetching corpus: 30427, signal 712460/777759 (executing program) 2022/07/06 20:38:02 fetching corpus: 30477, signal 712665/777767 (executing program) 2022/07/06 20:38:02 fetching corpus: 30525, signal 713042/777771 (executing program) 2022/07/06 20:38:02 fetching corpus: 30575, signal 713359/777780 (executing program) 2022/07/06 20:38:02 fetching corpus: 30624, signal 713616/777789 (executing program) 2022/07/06 20:38:02 fetching corpus: 30674, signal 713907/777789 (executing program) 2022/07/06 20:38:02 fetching corpus: 30724, signal 714119/777789 (executing program) 2022/07/06 20:38:02 fetching corpus: 30774, signal 714505/777789 (executing program) 2022/07/06 20:38:03 fetching corpus: 30824, signal 714791/777789 (executing program) 2022/07/06 20:38:03 fetching corpus: 30873, signal 715059/777792 (executing program) 2022/07/06 20:38:03 fetching corpus: 30923, signal 715390/777802 (executing program) 2022/07/06 20:38:03 fetching corpus: 30972, signal 715733/777803 (executing program) 2022/07/06 20:38:03 fetching corpus: 31022, signal 716032/777804 (executing program) 2022/07/06 20:38:03 fetching corpus: 31072, signal 716351/777810 (executing program) 2022/07/06 20:38:03 fetching corpus: 31121, signal 716631/777810 (executing program) 2022/07/06 20:38:03 fetching corpus: 31171, signal 716877/777810 (executing program) 2022/07/06 20:38:03 fetching corpus: 31221, signal 717074/777810 (executing program) 2022/07/06 20:38:03 fetching corpus: 31271, signal 717300/777810 (executing program) 2022/07/06 20:38:04 fetching corpus: 31320, signal 717594/777810 (executing program) 2022/07/06 20:38:04 fetching corpus: 31370, signal 718063/777810 (executing program) 2022/07/06 20:38:04 fetching corpus: 31419, signal 718363/777810 (executing program) 2022/07/06 20:38:04 fetching corpus: 31469, signal 718557/777813 (executing program) 2022/07/06 20:38:04 fetching corpus: 31519, signal 718902/777813 (executing program) 2022/07/06 20:38:04 fetching corpus: 31569, signal 719216/777821 (executing program) 2022/07/06 20:38:04 fetching corpus: 31619, signal 719411/777821 (executing program) 2022/07/06 20:38:04 fetching corpus: 31669, signal 719704/777821 (executing program) 2022/07/06 20:38:04 fetching corpus: 31719, signal 719949/777821 (executing program) 2022/07/06 20:38:05 fetching corpus: 31768, signal 720213/777822 (executing program) 2022/07/06 20:38:05 fetching corpus: 31816, signal 720481/777823 (executing program) 2022/07/06 20:38:05 fetching corpus: 31866, signal 721106/777823 (executing program) 2022/07/06 20:38:05 fetching corpus: 31916, signal 721412/777823 (executing program) 2022/07/06 20:38:05 fetching corpus: 31966, signal 721700/777823 (executing program) 2022/07/06 20:38:05 fetching corpus: 32016, signal 722915/777823 (executing program) 2022/07/06 20:38:05 fetching corpus: 32065, signal 723161/777826 (executing program) 2022/07/06 20:38:05 fetching corpus: 32115, signal 723398/777837 (executing program) 2022/07/06 20:38:06 fetching corpus: 32163, signal 723673/777837 (executing program) 2022/07/06 20:38:06 fetching corpus: 32212, signal 723997/777837 (executing program) 2022/07/06 20:38:06 fetching corpus: 32262, signal 724377/777837 (executing program) 2022/07/06 20:38:06 fetching corpus: 32312, signal 724610/777838 (executing program) 2022/07/06 20:38:06 fetching corpus: 32362, signal 724865/777838 (executing program) 2022/07/06 20:38:06 fetching corpus: 32412, signal 725144/777842 (executing program) 2022/07/06 20:38:06 fetching corpus: 32462, signal 725382/777844 (executing program) 2022/07/06 20:38:06 fetching corpus: 32512, signal 725711/777852 (executing program) 2022/07/06 20:38:06 fetching corpus: 32562, signal 725957/777852 (executing program) 2022/07/06 20:38:07 fetching corpus: 32612, signal 726298/777852 (executing program) 2022/07/06 20:38:07 fetching corpus: 32662, signal 726584/777852 (executing program) 2022/07/06 20:38:07 fetching corpus: 32712, signal 726852/777852 (executing program) 2022/07/06 20:38:07 fetching corpus: 32762, signal 727109/777854 (executing program) 2022/07/06 20:38:07 fetching corpus: 32809, signal 727427/777858 (executing program) 2022/07/06 20:38:07 fetching corpus: 32858, signal 727660/777867 (executing program) 2022/07/06 20:38:07 fetching corpus: 32908, signal 727927/777867 (executing program) 2022/07/06 20:38:07 fetching corpus: 32958, signal 728298/777867 (executing program) 2022/07/06 20:38:07 fetching corpus: 33008, signal 728601/777867 (executing program) 2022/07/06 20:38:08 fetching corpus: 33058, signal 728816/777867 (executing program) 2022/07/06 20:38:08 fetching corpus: 33108, signal 729246/777872 (executing program) 2022/07/06 20:38:08 fetching corpus: 33158, signal 729537/777890 (executing program) 2022/07/06 20:38:08 fetching corpus: 33208, signal 729809/777890 (executing program) 2022/07/06 20:38:08 fetching corpus: 33257, signal 730443/777890 (executing program) 2022/07/06 20:38:08 fetching corpus: 33307, signal 730630/777890 (executing program) 2022/07/06 20:38:08 fetching corpus: 33357, signal 730915/777890 (executing program) 2022/07/06 20:38:08 fetching corpus: 33406, signal 731269/777890 (executing program) 2022/07/06 20:38:08 fetching corpus: 33454, signal 731563/777890 (executing program) 2022/07/06 20:38:09 fetching corpus: 33503, signal 731906/777890 (executing program) 2022/07/06 20:38:09 fetching corpus: 33553, signal 732096/777891 (executing program) 2022/07/06 20:38:09 fetching corpus: 33603, signal 732386/777891 (executing program) 2022/07/06 20:38:09 fetching corpus: 33653, signal 732710/777891 (executing program) 2022/07/06 20:38:09 fetching corpus: 33703, signal 732963/777892 (executing program) 2022/07/06 20:38:09 fetching corpus: 33753, signal 733199/777892 (executing program) 2022/07/06 20:38:09 fetching corpus: 33803, signal 733361/777893 (executing program) 2022/07/06 20:38:09 fetching corpus: 33852, signal 733598/777893 (executing program) 2022/07/06 20:38:09 fetching corpus: 33902, signal 733773/777894 (executing program) 2022/07/06 20:38:09 fetching corpus: 33951, signal 734057/777896 (executing program) 2022/07/06 20:38:09 fetching corpus: 34001, signal 734333/777896 (executing program) 2022/07/06 20:38:10 fetching corpus: 34051, signal 734605/777896 (executing program) 2022/07/06 20:38:10 fetching corpus: 34100, signal 734866/777896 (executing program) 2022/07/06 20:38:10 fetching corpus: 34150, signal 735115/777898 (executing program) 2022/07/06 20:38:10 fetching corpus: 34200, signal 735328/777899 (executing program) 2022/07/06 20:38:10 fetching corpus: 34250, signal 735567/777913 (executing program) 2022/07/06 20:38:10 fetching corpus: 34299, signal 735809/777916 (executing program) 2022/07/06 20:38:10 fetching corpus: 34348, signal 736009/777916 (executing program) 2022/07/06 20:38:10 fetching corpus: 34398, signal 736276/777916 (executing program) 2022/07/06 20:38:10 fetching corpus: 34448, signal 736580/777916 (executing program) 2022/07/06 20:38:11 fetching corpus: 34495, signal 736820/777922 (executing program) 2022/07/06 20:38:11 fetching corpus: 34545, signal 737078/777940 (executing program) 2022/07/06 20:38:11 fetching corpus: 34595, signal 737334/777940 (executing program) 2022/07/06 20:38:11 fetching corpus: 34645, signal 737575/777941 (executing program) 2022/07/06 20:38:11 fetching corpus: 34694, signal 737858/777941 (executing program) 2022/07/06 20:38:11 fetching corpus: 34743, signal 738048/777941 (executing program) 2022/07/06 20:38:11 fetching corpus: 34792, signal 738640/777941 (executing program) 2022/07/06 20:38:11 fetching corpus: 34840, signal 738948/777942 (executing program) 2022/07/06 20:38:11 fetching corpus: 34890, signal 739182/777942 (executing program) 2022/07/06 20:38:11 fetching corpus: 34939, signal 739406/777942 (executing program) 2022/07/06 20:38:12 fetching corpus: 34987, signal 739717/777942 (executing program) 2022/07/06 20:38:12 fetching corpus: 35037, signal 740067/777942 (executing program) 2022/07/06 20:38:12 fetching corpus: 35087, signal 740290/777945 (executing program) 2022/07/06 20:38:12 fetching corpus: 35137, signal 740540/777946 (executing program) 2022/07/06 20:38:12 fetching corpus: 35187, signal 740725/777946 (executing program) 2022/07/06 20:38:12 fetching corpus: 35237, signal 740934/777946 (executing program) 2022/07/06 20:38:12 fetching corpus: 35287, signal 741191/777946 (executing program) 2022/07/06 20:38:12 fetching corpus: 35337, signal 741362/777952 (executing program) 2022/07/06 20:38:12 fetching corpus: 35387, signal 741558/777952 (executing program) 2022/07/06 20:38:12 fetching corpus: 35437, signal 741820/777952 (executing program) 2022/07/06 20:38:13 fetching corpus: 35487, signal 742006/777952 (executing program) 2022/07/06 20:38:13 fetching corpus: 35537, signal 742347/777955 (executing program) 2022/07/06 20:38:13 fetching corpus: 35587, signal 742762/777955 (executing program) 2022/07/06 20:38:13 fetching corpus: 35637, signal 743043/777955 (executing program) 2022/07/06 20:38:13 fetching corpus: 35687, signal 743260/777955 (executing program) 2022/07/06 20:38:13 fetching corpus: 35737, signal 743526/777955 (executing program) 2022/07/06 20:38:13 fetching corpus: 35787, signal 743760/777955 (executing program) 2022/07/06 20:38:14 fetching corpus: 35837, signal 744062/777955 (executing program) 2022/07/06 20:38:14 fetching corpus: 35885, signal 744269/777955 (executing program) 2022/07/06 20:38:14 fetching corpus: 35935, signal 744470/777956 (executing program) 2022/07/06 20:38:14 fetching corpus: 35985, signal 744648/777956 (executing program) 2022/07/06 20:38:14 fetching corpus: 36032, signal 745026/777956 (executing program) 2022/07/06 20:38:14 fetching corpus: 36082, signal 745258/777957 (executing program) 2022/07/06 20:38:14 fetching corpus: 36132, signal 745559/777960 (executing program) 2022/07/06 20:38:14 fetching corpus: 36182, signal 745796/777960 (executing program) 2022/07/06 20:38:15 fetching corpus: 36232, signal 745994/777966 (executing program) 2022/07/06 20:38:15 fetching corpus: 36282, signal 746358/777966 (executing program) 2022/07/06 20:38:15 fetching corpus: 36332, signal 746666/777966 (executing program) 2022/07/06 20:38:15 fetching corpus: 36381, signal 747000/777967 (executing program) 2022/07/06 20:38:15 fetching corpus: 36431, signal 747270/777974 (executing program) 2022/07/06 20:38:15 fetching corpus: 36481, signal 747467/777975 (executing program) 2022/07/06 20:38:15 fetching corpus: 36530, signal 747735/778000 (executing program) 2022/07/06 20:38:15 fetching corpus: 36579, signal 747951/778000 (executing program) 2022/07/06 20:38:16 fetching corpus: 36629, signal 748214/778000 (executing program) 2022/07/06 20:38:16 fetching corpus: 36679, signal 748480/778000 (executing program) 2022/07/06 20:38:16 fetching corpus: 36729, signal 750357/778000 (executing program) 2022/07/06 20:38:16 fetching corpus: 36778, signal 750512/778124 (executing program) 2022/07/06 20:38:16 fetching corpus: 36827, signal 750695/778127 (executing program) 2022/07/06 20:38:16 fetching corpus: 36876, signal 751007/778129 (executing program) 2022/07/06 20:38:16 fetching corpus: 36924, signal 751336/778131 (executing program) 2022/07/06 20:38:16 fetching corpus: 36974, signal 751596/778131 (executing program) 2022/07/06 20:38:16 fetching corpus: 37024, signal 751828/778131 (executing program) 2022/07/06 20:38:17 fetching corpus: 37073, signal 752112/778136 (executing program) 2022/07/06 20:38:17 fetching corpus: 37123, signal 752396/778136 (executing program) 2022/07/06 20:38:17 fetching corpus: 37173, signal 752654/778136 (executing program) 2022/07/06 20:38:17 fetching corpus: 37223, signal 752826/778136 (executing program) 2022/07/06 20:38:17 fetching corpus: 37273, signal 753127/778139 (executing program) 2022/07/06 20:38:17 fetching corpus: 37322, signal 753484/778139 (executing program) 2022/07/06 20:38:17 fetching corpus: 37372, signal 753698/778141 (executing program) 2022/07/06 20:38:17 fetching corpus: 37422, signal 753881/778141 (executing program) 2022/07/06 20:38:17 fetching corpus: 37472, signal 754117/778141 (executing program) 2022/07/06 20:38:18 fetching corpus: 37522, signal 754354/778143 (executing program) 2022/07/06 20:38:18 fetching corpus: 37572, signal 754569/778143 (executing program) 2022/07/06 20:38:18 fetching corpus: 37621, signal 754977/778145 (executing program) 2022/07/06 20:38:18 fetching corpus: 37671, signal 755282/778146 (executing program) 2022/07/06 20:38:18 fetching corpus: 37721, signal 755473/778148 (executing program) 2022/07/06 20:38:18 fetching corpus: 37771, signal 755733/778149 (executing program) 2022/07/06 20:38:18 fetching corpus: 37821, signal 755948/778149 (executing program) 2022/07/06 20:38:19 fetching corpus: 37870, signal 756148/778149 (executing program) 2022/07/06 20:38:19 fetching corpus: 37920, signal 756346/778149 (executing program) 2022/07/06 20:38:19 fetching corpus: 37970, signal 756531/778149 (executing program) 2022/07/06 20:38:19 fetching corpus: 38019, signal 756820/778152 (executing program) 2022/07/06 20:38:19 fetching corpus: 38068, signal 757035/778152 (executing program) 2022/07/06 20:38:19 fetching corpus: 38118, signal 757250/778154 (executing program) 2022/07/06 20:38:19 fetching corpus: 38167, signal 757553/778154 (executing program) 2022/07/06 20:38:19 fetching corpus: 38216, signal 757748/778160 (executing program) 2022/07/06 20:38:19 fetching corpus: 38266, signal 758039/778160 (executing program) 2022/07/06 20:38:19 fetching corpus: 38316, signal 758264/778160 (executing program) 2022/07/06 20:38:20 fetching corpus: 38366, signal 758484/778160 (executing program) 2022/07/06 20:38:20 fetching corpus: 38416, signal 758724/778172 (executing program) 2022/07/06 20:38:20 fetching corpus: 38465, signal 758948/778182 (executing program) 2022/07/06 20:38:20 fetching corpus: 38513, signal 759266/778182 (executing program) 2022/07/06 20:38:20 fetching corpus: 38562, signal 759467/778182 (executing program) 2022/07/06 20:38:20 fetching corpus: 38612, signal 759694/778182 (executing program) 2022/07/06 20:38:20 fetching corpus: 38662, signal 759924/778182 (executing program) 2022/07/06 20:38:20 fetching corpus: 38711, signal 760111/778182 (executing program) 2022/07/06 20:38:20 fetching corpus: 38760, signal 760288/778182 (executing program) 2022/07/06 20:38:21 fetching corpus: 38810, signal 760589/778182 (executing program) 2022/07/06 20:38:21 fetching corpus: 38859, signal 760799/778201 (executing program) 2022/07/06 20:38:21 fetching corpus: 38909, signal 760973/778201 (executing program) 2022/07/06 20:38:21 fetching corpus: 38958, signal 761212/778201 (executing program) 2022/07/06 20:38:21 fetching corpus: 39008, signal 761433/778202 (executing program) 2022/07/06 20:38:21 fetching corpus: 39058, signal 761628/778202 (executing program) 2022/07/06 20:38:21 fetching corpus: 39108, signal 761845/778202 (executing program) 2022/07/06 20:38:21 fetching corpus: 39156, signal 762081/778220 (executing program) 2022/07/06 20:38:21 fetching corpus: 39204, signal 762314/778220 (executing program) 2022/07/06 20:38:22 fetching corpus: 39250, signal 762553/778221 (executing program) 2022/07/06 20:38:22 fetching corpus: 39300, signal 762735/778224 (executing program) 2022/07/06 20:38:22 fetching corpus: 39349, signal 763000/778225 (executing program) 2022/07/06 20:38:22 fetching corpus: 39398, signal 763230/778227 (executing program) 2022/07/06 20:38:22 fetching corpus: 39448, signal 763475/778227 (executing program) 2022/07/06 20:38:22 fetching corpus: 39498, signal 763664/778227 (executing program) 2022/07/06 20:38:22 fetching corpus: 39548, signal 763909/778231 (executing program) 2022/07/06 20:38:22 fetching corpus: 39598, signal 764191/778234 (executing program) 2022/07/06 20:38:22 fetching corpus: 39648, signal 764454/778245 (executing program) 2022/07/06 20:38:22 fetching corpus: 39697, signal 764644/778245 (executing program) 2022/07/06 20:38:23 fetching corpus: 39747, signal 764837/778253 (executing program) 2022/07/06 20:38:23 fetching corpus: 39797, signal 765022/778253 (executing program) 2022/07/06 20:38:23 fetching corpus: 39847, signal 765187/778253 (executing program) 2022/07/06 20:38:24 fetching corpus: 39897, signal 765411/778253 (executing program) 2022/07/06 20:38:24 fetching corpus: 39940, signal 765617/778253 (executing program) 2022/07/06 20:38:24 fetching corpus: 39940, signal 765617/778253 (executing program) 2022/07/06 20:38:25 starting 6 fuzzer processes 20:38:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)) 20:38:25 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000), 0x2, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x268) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000040)) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, 0x0) 20:38:25 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r0) 20:38:25 executing program 2: syz_clone(0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:38:25 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) 20:38:25 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket(0x25, 0x1, 0x0) r1 = socket(0x25, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 122.265606] IPVS: ftp: loaded support on port[0] = 21 [ 122.332460] IPVS: ftp: loaded support on port[0] = 21 [ 122.427376] chnl_net:caif_netlink_parms(): no params data found [ 122.442765] IPVS: ftp: loaded support on port[0] = 21 [ 122.542231] chnl_net:caif_netlink_parms(): no params data found [ 122.573074] IPVS: ftp: loaded support on port[0] = 21 [ 122.665264] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.672316] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.680060] device bridge_slave_0 entered promiscuous mode [ 122.686552] chnl_net:caif_netlink_parms(): no params data found [ 122.701141] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.707467] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.714692] device bridge_slave_1 entered promiscuous mode [ 122.746517] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.758360] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.794796] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.801997] team0: Port device team_slave_0 added [ 122.807443] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.816254] team0: Port device team_slave_1 added [ 122.846633] IPVS: ftp: loaded support on port[0] = 21 [ 122.847613] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.858234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.883581] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.901719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.908376] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.933601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.944747] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.952349] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.959117] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.965997] device bridge_slave_0 entered promiscuous mode [ 122.976801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.990116] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.996473] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.003702] device bridge_slave_1 entered promiscuous mode [ 123.024371] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.033180] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.065743] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.073320] team0: Port device team_slave_0 added [ 123.084937] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.092387] team0: Port device team_slave_1 added [ 123.112292] device hsr_slave_0 entered promiscuous mode [ 123.117936] device hsr_slave_1 entered promiscuous mode [ 123.137011] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.143463] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.151093] device bridge_slave_0 entered promiscuous mode [ 123.159770] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.166098] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.173714] device bridge_slave_1 entered promiscuous mode [ 123.188459] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.231262] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.239277] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.246512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.252802] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.278386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.310752] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.324409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.331475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.357710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.371778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.381731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.414798] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.422057] team0: Port device team_slave_0 added [ 123.427090] chnl_net:caif_netlink_parms(): no params data found [ 123.454321] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.461392] team0: Port device team_slave_1 added [ 123.476880] device hsr_slave_0 entered promiscuous mode [ 123.480737] IPVS: ftp: loaded support on port[0] = 21 [ 123.488728] device hsr_slave_1 entered promiscuous mode [ 123.512780] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.521723] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.560120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.566407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.592404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.633104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.639430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.665496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.680403] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.693597] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.744652] device hsr_slave_0 entered promiscuous mode [ 123.751005] device hsr_slave_1 entered promiscuous mode [ 123.790995] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.835406] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.852215] chnl_net:caif_netlink_parms(): no params data found [ 123.906200] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.912895] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.920314] device bridge_slave_0 entered promiscuous mode [ 123.959120] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.965479] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.974119] device bridge_slave_1 entered promiscuous mode [ 124.019147] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.072050] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.081550] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.146586] chnl_net:caif_netlink_parms(): no params data found [ 124.167245] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.180303] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.187284] team0: Port device team_slave_0 added [ 124.211269] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.218391] team0: Port device team_slave_1 added [ 124.252084] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.259049] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.265898] device bridge_slave_0 entered promiscuous mode [ 124.272491] Bluetooth: hci5 command 0x0409 tx timeout [ 124.277977] Bluetooth: hci0 command 0x0409 tx timeout [ 124.278149] Bluetooth: hci4 command 0x0409 tx timeout [ 124.284261] Bluetooth: hci3 command 0x0409 tx timeout [ 124.289655] Bluetooth: hci2 command 0x0409 tx timeout [ 124.299124] Bluetooth: hci1 command 0x0409 tx timeout [ 124.313527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.319872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.345903] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.357649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.363878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.389648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.401034] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.408463] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.414789] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.422408] device bridge_slave_1 entered promiscuous mode [ 124.445944] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.452598] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.479108] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.488355] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.513008] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.520306] team0: Port device team_slave_0 added [ 124.547602] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.554734] team0: Port device team_slave_1 added [ 124.563244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.573074] device hsr_slave_0 entered promiscuous mode [ 124.579501] device hsr_slave_1 entered promiscuous mode [ 124.611226] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.618071] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.624916] device bridge_slave_0 entered promiscuous mode [ 124.632287] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.649841] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.659402] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.665615] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.672310] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.679550] device bridge_slave_1 entered promiscuous mode [ 124.685811] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.701605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.707967] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.734545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.746124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.753245] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.778919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.789847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.797298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.805872] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.812257] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.838721] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.848106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.854345] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.862633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.883633] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.911202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.919826] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.931540] device hsr_slave_0 entered promiscuous mode [ 124.937129] device hsr_slave_1 entered promiscuous mode [ 124.953178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.961056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.970402] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.976830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.986301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.995176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.002335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.010092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.017757] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.024092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.032636] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.039904] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.046959] team0: Port device team_slave_0 added [ 125.061956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.070535] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.076991] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.083912] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.091282] team0: Port device team_slave_1 added [ 125.108922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.116664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.124705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.133489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.143554] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.149860] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.183323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.189724] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.215301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.225735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.236156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.266430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.273152] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.299113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.310088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.318317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.325825] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.334349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.356328] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.364235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.371567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.380138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.388128] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.394547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.401470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.409564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.417304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.428159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.439160] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.468731] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.476175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.484386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.494150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.504250] device hsr_slave_0 entered promiscuous mode [ 125.510763] device hsr_slave_1 entered promiscuous mode [ 125.522317] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.529905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.537843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.545191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.554489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.562399] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.568784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.588735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.596312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.603268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.613335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.622135] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.645012] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.651682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.660266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.669012] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.676414] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.682666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.689990] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.714880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.721965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.730169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.738479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.745989] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.755215] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.761733] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.784878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.798374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.807136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.820452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.828105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.835508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.843384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.851090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.859067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.866561] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.872926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.880673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.890704] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 125.897906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.907112] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.917899] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.923896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.942637] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.949772] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.956042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.963516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.972166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.979266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.986580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.013954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.021898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.033328] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.039713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.050433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.057712] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 126.070295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.079310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.104655] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.117108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.126887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.143546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.150449] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.157160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.170566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.179434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.195844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.203945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.213809] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.231970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.240987] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.248304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.268440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.275319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.290898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.298967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.308815] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.314906] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.324853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.333694] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 126.343550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.351902] Bluetooth: hci3 command 0x041b tx timeout [ 126.355547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.357157] Bluetooth: hci1 command 0x041b tx timeout [ 126.367226] Bluetooth: hci0 command 0x041b tx timeout [ 126.372667] Bluetooth: hci2 command 0x041b tx timeout [ 126.377889] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.380604] Bluetooth: hci4 command 0x041b tx timeout [ 126.392856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.400627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.408302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.415931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.423542] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.429930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.436866] Bluetooth: hci5 command 0x041b tx timeout [ 126.443754] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.452395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.459756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.467743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.479108] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.487183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.496734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.505487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.516423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.524048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.532312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.540145] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.546468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.553603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.561487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.570041] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.576107] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.585243] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.593565] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 126.599874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.614621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.628725] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.635634] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.642622] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.651264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.658892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.666532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.674800] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.681177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.688297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.697008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.706846] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.715546] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 126.725159] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.738120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.746196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.754159] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.760544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.767916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.775595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.786093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.794738] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 126.803445] device veth0_vlan entered promiscuous mode [ 126.820894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.829997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.838070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.845664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.853715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.862047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.876247] device veth1_vlan entered promiscuous mode [ 126.882572] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 126.891379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.899387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.908984] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 126.916935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.924914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.933491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.942429] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 126.951582] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.958481] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.965539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.974289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.982817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.990934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.997711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.004400] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.013689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.023077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.031154] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 127.038803] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 127.045855] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 127.053881] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.061695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.069743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.077490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.085067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.095137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.105158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.115795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.124638] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.136182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.143095] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.150555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.158305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.165661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.173211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.180753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.187647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.194406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.202122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.212462] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 127.221474] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 127.240329] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.246419] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.255076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.265277] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.272259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.279518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.286800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.294472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.302028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.311820] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 127.320870] device veth0_vlan entered promiscuous mode [ 127.339687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.349447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.360546] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.366914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.375016] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.383544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.391214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.399156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.406658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.414200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.422929] device veth0_macvtap entered promiscuous mode [ 127.429096] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 127.438967] device veth1_vlan entered promiscuous mode [ 127.444690] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 127.452467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.466366] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 127.478149] device veth1_macvtap entered promiscuous mode [ 127.484406] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 127.491439] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.499667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.506722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.514488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.522324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.530628] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.537039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.544035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.554282] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 127.561778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.570951] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 127.581386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 127.592404] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.598863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.605999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.615195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.622984] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.631198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.641107] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.647909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.655641] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.667632] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 127.678082] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 127.687835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.694902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.701838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.712210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.724670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.734763] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 127.743669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 127.754880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.762770] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 127.773124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.782511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.791613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.800594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.809229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.816836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.827904] device veth0_macvtap entered promiscuous mode [ 127.834620] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 127.843147] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 127.850574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.860179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.872607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.882718] device veth1_macvtap entered promiscuous mode [ 127.889785] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 127.896115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.903870] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.911067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.919141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.926935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.934703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.942531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.950453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.960803] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 127.968133] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.976412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.986855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 127.994641] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.002585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.010702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.018976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.026396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.040711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.050034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 128.059526] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.066473] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.073537] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.084349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.092824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.102471] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.109248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.149207] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.158089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.168974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.179719] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 128.186607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.195341] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.205510] device veth0_vlan entered promiscuous mode [ 128.213149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.221033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.229056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.236298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.244337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.252173] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.262446] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.273221] device veth1_vlan entered promiscuous mode [ 128.279753] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 128.286968] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.295043] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.304278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.314933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.325111] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 128.332408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.340286] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.351358] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.358815] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.366044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.374298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.382358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.390093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.398097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.404758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.411676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.419453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.427620] Bluetooth: hci4 command 0x040f tx timeout [ 128.433197] Bluetooth: hci2 command 0x040f tx timeout [ 128.443874] Bluetooth: hci0 command 0x040f tx timeout [ 128.445142] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 128.454031] Bluetooth: hci1 command 0x040f tx timeout [ 128.460665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.469699] Bluetooth: hci3 command 0x040f tx timeout [ 128.481745] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 128.503473] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 128.507974] Bluetooth: hci5 command 0x040f tx timeout [ 128.532016] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.540168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.548731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.564479] device veth0_macvtap entered promiscuous mode [ 128.583013] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 128.592878] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.601060] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.607835] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.621149] device veth1_macvtap entered promiscuous mode [ 128.632748] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 128.644234] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.653484] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.661484] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.670508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.678774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.686081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.694260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.702897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 128.712809] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.720480] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.726934] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.733471] device veth0_vlan entered promiscuous mode [ 128.744185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 128.759529] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.771934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.779876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.788592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.795372] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.805148] device veth1_vlan entered promiscuous mode [ 128.813871] device veth0_vlan entered promiscuous mode [ 128.821818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.834527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.844465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.854599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.865237] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 128.872564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.885622] device veth1_vlan entered promiscuous mode [ 128.892974] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 128.900310] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.909117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.918073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.932436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.942246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.952361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.962681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.973065] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 128.980299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.990251] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.003696] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.016515] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.028308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.036638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.045454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.059524] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.072745] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.083678] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.098768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.106553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.120385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.128288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.144520] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.155133] device veth0_macvtap entered promiscuous mode [ 129.162647] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 129.173202] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.181182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.194559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.204408] device veth0_macvtap entered promiscuous mode [ 129.211225] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 129.221295] device veth1_macvtap entered promiscuous mode [ 129.233348] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 129.247876] device veth1_macvtap entered promiscuous mode [ 129.254205] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 129.266068] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.276565] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.283467] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.292230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.301375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.310683] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.321150] device veth0_vlan entered promiscuous mode [ 129.327720] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.334721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.342382] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.349853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.357352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.364655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.372109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.381524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.394137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.406749] device veth1_vlan entered promiscuous mode [ 129.413616] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.424944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.435902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.445438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.455951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.465522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.475541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.485730] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.493196] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.501359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.511506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.520745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.531141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.540316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.550483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.560008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.570152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.580168] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.587306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.594745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.602074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.609893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.617828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.625408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.635693] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.653554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.663491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.673796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.683948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.693440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.703524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.714644] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 129.722059] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.729818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.739712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.748901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.758678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.767854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.777853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.786959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.798452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.808726] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 129.815585] batman_adv: batadv0: Interface activated: batadv_slave_1 20:38:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)) [ 129.825052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.833839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.842529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.857397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.865439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:38:34 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000), 0x2, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x268) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000040)) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, 0x0) [ 129.898500] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.970261] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.997390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.006074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.031795] device veth0_macvtap entered promiscuous mode [ 130.045943] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.066292] device veth1_macvtap entered promiscuous mode [ 130.079652] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.101352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.120760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.131430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.142103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.151952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.162179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.171853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.182019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.192475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.202736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.212293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.222425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.233037] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.240391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.248493] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.255751] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.264208] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.273750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.284069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.295162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.304747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.314795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.323930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.333680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.343189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.353142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.362497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.372701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.382870] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.389927] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.398454] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.406221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:38:35 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000), 0x2, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x268) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000040)) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, 0x0) [ 130.511444] Bluetooth: hci3 command 0x0419 tx timeout [ 130.517431] Bluetooth: hci1 command 0x0419 tx timeout [ 130.535252] Bluetooth: hci0 command 0x0419 tx timeout [ 130.549521] Bluetooth: hci2 command 0x0419 tx timeout 20:38:35 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000), 0x2, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x268) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000040)) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, 0x0) [ 130.561691] Bluetooth: hci4 command 0x0419 tx timeout 20:38:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000040)="ba410066b83f3b5b1066eff0822f00f20f20a564642ef30fc776f70f79fff68d810007ba420066ed66b99508000066b80000000066ba008000000f300f20590f01c4", 0x42}], 0x1, 0x0, &(0x7f00000002c0)=[@cr4], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 130.596056] Bluetooth: hci5 command 0x0419 tx timeout [ 130.639462] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:38:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)) 20:38:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000040)="ba410066b83f3b5b1066eff0822f00f20f20a564642ef30fc776f70f79fff68d810007ba420066ed66b99508000066b80000000066ba008000000f300f20590f01c4", 0x42}], 0x1, 0x0, &(0x7f00000002c0)=[@cr4], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:38:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) 20:38:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000040)="ba410066b83f3b5b1066eff0822f00f20f20a564642ef30fc776f70f79fff68d810007ba420066ed66b99508000066b80000000066ba008000000f300f20590f01c4", 0x42}], 0x1, 0x0, &(0x7f00000002c0)=[@cr4], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:38:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) 20:38:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) 20:38:35 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000200)={&(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0], 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080)}, 0x582, 0x81, 0x91, 0x4, 0x5, 0x401, 0x7ff, 0x0, 0x1, 0x0, 0x36e}, 0x0, 0xb, r0, 0x2) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000004c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000240), &(0x7f0000000300)=""/88, 0x137c, 0x2, 0x0, &(0x7f0000000280)}) r1 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r2) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000000440)={0x0, &(0x7f0000000380)=[0x0]}) [ 131.105634] hrtimer: interrupt took 48428 ns 20:38:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000040)="ba410066b83f3b5b1066eff0822f00f20f20a564642ef30fc776f70f79fff68d810007ba420066ed66b99508000066b80000000066ba008000000f300f20590f01c4", 0x42}], 0x1, 0x0, &(0x7f00000002c0)=[@cr4], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:38:36 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000), 0x2, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x268) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000040)) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, 0x0) 20:38:36 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000200)={&(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0], 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080)}, 0x582, 0x81, 0x91, 0x4, 0x5, 0x401, 0x7ff, 0x0, 0x1, 0x0, 0x36e}, 0x0, 0xb, r0, 0x2) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000004c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000240), &(0x7f0000000300)=""/88, 0x137c, 0x2, 0x0, &(0x7f0000000280)}) r1 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r2) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000000440)={0x0, &(0x7f0000000380)=[0x0]}) 20:38:36 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000), 0x2, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x268) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000040)) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, 0x0) 20:38:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000040)="ba410066b83f3b5b1066eff0822f00f20f20a564642ef30fc776f70f79fff68d810007ba420066ed66b99508000066b80000000066ba008000000f300f20590f01c4", 0x42}], 0x1, 0x0, &(0x7f00000002c0)=[@cr4], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:38:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)) 20:38:36 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000200)={&(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0], 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080)}, 0x582, 0x81, 0x91, 0x4, 0x5, 0x401, 0x7ff, 0x0, 0x1, 0x0, 0x36e}, 0x0, 0xb, r0, 0x2) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000004c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000240), &(0x7f0000000300)=""/88, 0x137c, 0x2, 0x0, &(0x7f0000000280)}) r1 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r2) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000000440)={0x0, &(0x7f0000000380)=[0x0]}) 20:38:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000040)="ba410066b83f3b5b1066eff0822f00f20f20a564642ef30fc776f70f79fff68d810007ba420066ed66b99508000066b80000000066ba008000000f300f20590f01c4", 0x42}], 0x1, 0x0, &(0x7f00000002c0)=[@cr4], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:38:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000040)="ba410066b83f3b5b1066eff0822f00f20f20a564642ef30fc776f70f79fff68d810007ba420066ed66b99508000066b80000000066ba008000000f300f20590f01c4", 0x42}], 0x1, 0x0, &(0x7f00000002c0)=[@cr4], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:38:36 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000200)={&(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0], 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080)}, 0x582, 0x81, 0x91, 0x4, 0x5, 0x401, 0x7ff, 0x0, 0x1, 0x0, 0x36e}, 0x0, 0xb, r0, 0x2) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000004c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000240), &(0x7f0000000300)=""/88, 0x137c, 0x2, 0x0, &(0x7f0000000280)}) r1 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r2) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000000440)={0x0, &(0x7f0000000380)=[0x0]}) 20:38:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x44045, 0x0, 0x0) shutdown(r1, 0x2) recvmsg(r1, &(0x7f0000001500)={&(0x7f0000000100)=@sco={0x1f, @none}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000400)=""/188, 0xbc}, {&(0x7f0000000200)=""/6, 0x6}, {&(0x7f0000000500)=""/188, 0xbc}, {0x0}, {0x0}, {&(0x7f0000000900)=""/166, 0xa6}, {&(0x7f00000009c0)=""/244, 0xf4}, {&(0x7f0000000800)=""/50, 0x32}], 0x9}, 0x1) fdatasync(r1) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1a, &(0x7f0000000040)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/46, 0x2e}, {&(0x7f0000000280)=""/47, 0x2f}, {&(0x7f00000002c0)=""/64, 0x40}, {&(0x7f0000000300)=""/4, 0x4}, {&(0x7f0000000340)=""/173, 0xad}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x6) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000004c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000700)={{0x1, 0x1, 0x18, r2, {r0}}, './file0\x00'}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 20:38:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast1}}]}, 0xc0}}, 0x0) 20:38:36 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x400000000000006e, 0x16b801) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x110, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GETDRIVER(r0, 0x4004550d, 0x0) 20:38:36 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000), 0x2, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x268) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000040)) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, 0x0) 20:38:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[@ANYBLOB="d80653840ebc563789a1834590386892c634616de80e6637e843", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c200712ec3649e009078400067668f2bc4b1c6b0f6d72ea714000000000000000000d58b18d19b671617243bed7ce76392c4ace488e948a658b26962dd6261de4cca1814f5d1fff19a1dfa1e4e9799ea99f95caad9cdd4290bc5b526b37889f18b8a193e21699062b85616f55ee2404a2eac9c191661870923a515d1df5227a3ab1bfe6c6da8b359965934ade5d0576a2be4a91eaa44fc4d3171d0f6e4c492f11287ce6ae6a215d64897b561de4b445bafb7b2"], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "1aab9eb0ba92138c3d495c76b1745891"}]}}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x7f, 0x27, 0x6, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe18a, 0x7, 0xfff, 0x1, 0x0, 0x2e9, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PBSS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24000004) r1 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0xfe}], 0x0, &(0x7f0000000340)=ANY=[]) syz_emit_ethernet(0x6b, &(0x7f0000000540)={@local, @empty, @void, {@mpls_mc={0x8848, {[{0x80}, {0xe7}, {0x0, 0x0, 0x1}], @generic="cb004c7c4029a186db8a494d6cab1b3c5a5349319ae5c917ba8d9ca12c23f498893d9b8d261a20c710a8b4aab6cfb863bf2b91632c1a0e07cb1cc47c78ce8002e5ba31e0b8158f9dcf56d8aa1b240f371d"}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x81}}, './file0/file0\x00'}) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x10, 0x0) 20:38:36 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/229) 20:38:36 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xa000) mknodat$null(r1, &(0x7f0000000040)='./file0\x00', 0x2, 0x103) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x82004}, 0x54c9effa0d3e20b4) syz_usbip_server_init(0x5) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xbc, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa3f8b2109c987ad4, 0x16}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x35, 0x22}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40}, 0x800) [ 131.940509] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 131.946440] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 132.013627] vhci_hcd vhci_hcd.0: Device attached [ 132.035322] cramfs: Error -3 while decompressing! [ 132.048030] cramfs: ffffffff8bf3eff8(27)->ffff88805e6a9000(4096) [ 132.054325] vhci_hcd: connection closed [ 132.054907] cramfs: Error -3 while decompressing! [ 132.066303] cramfs: ffffffff8bf3eff8(27)->ffff88805e6a9000(4096) [ 132.066501] vhci_hcd: stop threads [ 132.082821] audit: type=1800 audit(1657139916.906:2): pid=9573 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.4" name="file0" dev="loop4" ino=244 res=0 [ 132.086669] vhci_hcd: release socket [ 132.106751] vhci_hcd: disconnect device 20:38:37 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/229) 20:38:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[@ANYBLOB="d80653840ebc563789a1834590386892c634616de80e6637e843", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c200712ec3649e009078400067668f2bc4b1c6b0f6d72ea714000000000000000000d58b18d19b671617243bed7ce76392c4ace488e948a658b26962dd6261de4cca1814f5d1fff19a1dfa1e4e9799ea99f95caad9cdd4290bc5b526b37889f18b8a193e21699062b85616f55ee2404a2eac9c191661870923a515d1df5227a3ab1bfe6c6da8b359965934ade5d0576a2be4a91eaa44fc4d3171d0f6e4c492f11287ce6ae6a215d64897b561de4b445bafb7b2"], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "1aab9eb0ba92138c3d495c76b1745891"}]}}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x7f, 0x27, 0x6, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe18a, 0x7, 0xfff, 0x1, 0x0, 0x2e9, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PBSS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24000004) r1 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0xfe}], 0x0, &(0x7f0000000340)=ANY=[]) syz_emit_ethernet(0x6b, &(0x7f0000000540)={@local, @empty, @void, {@mpls_mc={0x8848, {[{0x80}, {0xe7}, {0x0, 0x0, 0x1}], @generic="cb004c7c4029a186db8a494d6cab1b3c5a5349319ae5c917ba8d9ca12c23f498893d9b8d261a20c710a8b4aab6cfb863bf2b91632c1a0e07cb1cc47c78ce8002e5ba31e0b8158f9dcf56d8aa1b240f371d"}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x81}}, './file0/file0\x00'}) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x10, 0x0) 20:38:37 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x400000000000006e, 0x16b801) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x110, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GETDRIVER(r0, 0x4004550d, 0x0) 20:38:37 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x400000000000006e, 0x16b801) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x110, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GETDRIVER(r0, 0x4004550d, 0x0) 20:38:37 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/229) 20:38:37 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/229) [ 132.384763] cramfs: Error -3 while decompressing! [ 132.394518] cramfs: ffffffff8bf42ff8(27)->ffff88805e7a8000(4096) [ 132.408613] cramfs: Error -3 while decompressing! [ 132.419564] cramfs: ffffffff8bf42ff8(27)->ffff88805e7a8000(4096) 20:38:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[@ANYBLOB="d80653840ebc563789a1834590386892c634616de80e6637e843", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c200712ec3649e009078400067668f2bc4b1c6b0f6d72ea714000000000000000000d58b18d19b671617243bed7ce76392c4ace488e948a658b26962dd6261de4cca1814f5d1fff19a1dfa1e4e9799ea99f95caad9cdd4290bc5b526b37889f18b8a193e21699062b85616f55ee2404a2eac9c191661870923a515d1df5227a3ab1bfe6c6da8b359965934ade5d0576a2be4a91eaa44fc4d3171d0f6e4c492f11287ce6ae6a215d64897b561de4b445bafb7b2"], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "1aab9eb0ba92138c3d495c76b1745891"}]}}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x7f, 0x27, 0x6, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe18a, 0x7, 0xfff, 0x1, 0x0, 0x2e9, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PBSS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24000004) r1 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0xfe}], 0x0, &(0x7f0000000340)=ANY=[]) syz_emit_ethernet(0x6b, &(0x7f0000000540)={@local, @empty, @void, {@mpls_mc={0x8848, {[{0x80}, {0xe7}, {0x0, 0x0, 0x1}], @generic="cb004c7c4029a186db8a494d6cab1b3c5a5349319ae5c917ba8d9ca12c23f498893d9b8d261a20c710a8b4aab6cfb863bf2b91632c1a0e07cb1cc47c78ce8002e5ba31e0b8158f9dcf56d8aa1b240f371d"}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x81}}, './file0/file0\x00'}) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x10, 0x0) 20:38:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[@ANYBLOB="d80653840ebc563789a1834590386892c634616de80e6637e843", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c200712ec3649e009078400067668f2bc4b1c6b0f6d72ea714000000000000000000d58b18d19b671617243bed7ce76392c4ace488e948a658b26962dd6261de4cca1814f5d1fff19a1dfa1e4e9799ea99f95caad9cdd4290bc5b526b37889f18b8a193e21699062b85616f55ee2404a2eac9c191661870923a515d1df5227a3ab1bfe6c6da8b359965934ade5d0576a2be4a91eaa44fc4d3171d0f6e4c492f11287ce6ae6a215d64897b561de4b445bafb7b2"], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "1aab9eb0ba92138c3d495c76b1745891"}]}}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x7f, 0x27, 0x6, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe18a, 0x7, 0xfff, 0x1, 0x0, 0x2e9, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PBSS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24000004) r1 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0xfe}], 0x0, &(0x7f0000000340)=ANY=[]) syz_emit_ethernet(0x6b, &(0x7f0000000540)={@local, @empty, @void, {@mpls_mc={0x8848, {[{0x80}, {0xe7}, {0x0, 0x0, 0x1}], @generic="cb004c7c4029a186db8a494d6cab1b3c5a5349319ae5c917ba8d9ca12c23f498893d9b8d261a20c710a8b4aab6cfb863bf2b91632c1a0e07cb1cc47c78ce8002e5ba31e0b8158f9dcf56d8aa1b240f371d"}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x81}}, './file0/file0\x00'}) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x10, 0x0) [ 132.433042] audit: type=1800 audit(1657139917.256:3): pid=9595 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.4" name="file0" dev="loop4" ino=244 res=0 20:38:37 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x400000000000006e, 0x16b801) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x110, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GETDRIVER(r0, 0x4004550d, 0x0) 20:38:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[@ANYBLOB="d80653840ebc563789a1834590386892c634616de80e6637e843", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c200712ec3649e009078400067668f2bc4b1c6b0f6d72ea714000000000000000000d58b18d19b671617243bed7ce76392c4ace488e948a658b26962dd6261de4cca1814f5d1fff19a1dfa1e4e9799ea99f95caad9cdd4290bc5b526b37889f18b8a193e21699062b85616f55ee2404a2eac9c191661870923a515d1df5227a3ab1bfe6c6da8b359965934ade5d0576a2be4a91eaa44fc4d3171d0f6e4c492f11287ce6ae6a215d64897b561de4b445bafb7b2"], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "1aab9eb0ba92138c3d495c76b1745891"}]}}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x7f, 0x27, 0x6, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe18a, 0x7, 0xfff, 0x1, 0x0, 0x2e9, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PBSS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24000004) r1 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0xfe}], 0x0, &(0x7f0000000340)=ANY=[]) syz_emit_ethernet(0x6b, &(0x7f0000000540)={@local, @empty, @void, {@mpls_mc={0x8848, {[{0x80}, {0xe7}, {0x0, 0x0, 0x1}], @generic="cb004c7c4029a186db8a494d6cab1b3c5a5349319ae5c917ba8d9ca12c23f498893d9b8d261a20c710a8b4aab6cfb863bf2b91632c1a0e07cb1cc47c78ce8002e5ba31e0b8158f9dcf56d8aa1b240f371d"}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x81}}, './file0/file0\x00'}) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x10, 0x0) 20:38:37 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x400000000000006e, 0x16b801) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x110, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GETDRIVER(r0, 0x4004550d, 0x0) 20:38:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[@ANYBLOB="d80653840ebc563789a1834590386892c634616de80e6637e843", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c200712ec3649e009078400067668f2bc4b1c6b0f6d72ea714000000000000000000d58b18d19b671617243bed7ce76392c4ace488e948a658b26962dd6261de4cca1814f5d1fff19a1dfa1e4e9799ea99f95caad9cdd4290bc5b526b37889f18b8a193e21699062b85616f55ee2404a2eac9c191661870923a515d1df5227a3ab1bfe6c6da8b359965934ade5d0576a2be4a91eaa44fc4d3171d0f6e4c492f11287ce6ae6a215d64897b561de4b445bafb7b2"], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "1aab9eb0ba92138c3d495c76b1745891"}]}}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x7f, 0x27, 0x6, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe18a, 0x7, 0xfff, 0x1, 0x0, 0x2e9, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PBSS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24000004) r1 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f13010000789c2baeacca", 0xfe}], 0x0, &(0x7f0000000340)=ANY=[]) syz_emit_ethernet(0x6b, &(0x7f0000000540)={@local, @empty, @void, {@mpls_mc={0x8848, {[{0x80}, {0xe7}, {0x0, 0x0, 0x1}], @generic="cb004c7c4029a186db8a494d6cab1b3c5a5349319ae5c917ba8d9ca12c23f498893d9b8d261a20c710a8b4aab6cfb863bf2b91632c1a0e07cb1cc47c78ce8002e5ba31e0b8158f9dcf56d8aa1b240f371d"}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x81}}, './file0/file0\x00'}) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x10, 0x0) [ 132.595904] cramfs: Error -3 while decompressing! [ 132.620966] cramfs: ffffffff8bf3eff8(27)->ffff88805b22f000(4096) [ 132.708212] cramfs: Error -3 while decompressing! [ 132.713193] cramfs: ffffffff8bf42ff8(27)->ffff88805b285000(4096) [ 132.755466] cramfs: Error -3 while decompressing! [ 132.761318] cramfs: ffffffff8bf42ff8(27)->ffff88805b22f000(4096) [ 132.771474] cramfs: Error -3 while decompressing! [ 132.776385] cramfs: ffffffff8bf3eff8(27)->ffff888054e37000(4096) [ 132.785737] cramfs: Error -3 while decompressing! 20:38:37 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x400000000000006e, 0x16b801) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x110, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GETDRIVER(r0, 0x4004550d, 0x0) 20:38:37 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x400000000000006e, 0x16b801) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x110, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GETDRIVER(r0, 0x4004550d, 0x0) [ 132.787077] audit: type=1800 audit(1657139917.606:4): pid=9617 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.3" name="file0" dev="loop3" ino=244 res=0 [ 132.798089] cramfs: ffffffff8bf42ff8(27)->ffff88805b285000(4096) 20:38:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[@ANYBLOB="d80653840ebc563789a1834590386892c634616de80e6637e843", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c200712ec3649e009078400067668f2bc4b1c6b0f6d72ea714000000000000000000d58b18d19b671617243bed7ce76392c4ace488e948a658b26962dd6261de4cca1814f5d1fff19a1dfa1e4e9799ea99f95caad9cdd4290bc5b526b37889f18b8a193e21699062b85616f55ee2404a2eac9c191661870923a515d1df5227a3ab1bfe6c6da8b359965934ade5d0576a2be4a91eaa44fc4d3171d0f6e4c492f11287ce6ae6a215d64897b561de4b445bafb7b2"], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "1aab9eb0ba92138c3d495c76b1745891"}]}}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x7f, 0x27, 0x6, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe18a, 0x7, 0xfff, 0x1, 0x0, 0x2e9, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PBSS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24000004) r1 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0xfe}], 0x0, &(0x7f0000000340)=ANY=[]) syz_emit_ethernet(0x6b, &(0x7f0000000540)={@local, @empty, @void, {@mpls_mc={0x8848, {[{0x80}, {0xe7}, {0x0, 0x0, 0x1}], @generic="cb004c7c4029a186db8a494d6cab1b3c5a5349319ae5c917ba8d9ca12c23f498893d9b8d261a20c710a8b4aab6cfb863bf2b91632c1a0e07cb1cc47c78ce8002e5ba31e0b8158f9dcf56d8aa1b240f371d"}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x81}}, './file0/file0\x00'}) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x10, 0x0) [ 132.854137] cramfs: Error -3 while decompressing! [ 132.862809] cramfs: ffffffff8bf42ff8(27)->ffff888054e37000(4096) [ 132.873697] audit: type=1800 audit(1657139917.696:5): pid=9632 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.2" name="file0" dev="loop2" ino=244 res=0 [ 132.888756] cramfs: Error -3 while decompressing! [ 132.896295] cramfs: ffffffff8bf3eff8(27)->ffff88805e78b000(4096) 20:38:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[@ANYBLOB="d80653840ebc563789a1834590386892c634616de80e6637e843", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c200712ec3649e009078400067668f2bc4b1c6b0f6d72ea714000000000000000000d58b18d19b671617243bed7ce76392c4ace488e948a658b26962dd6261de4cca1814f5d1fff19a1dfa1e4e9799ea99f95caad9cdd4290bc5b526b37889f18b8a193e21699062b85616f55ee2404a2eac9c191661870923a515d1df5227a3ab1bfe6c6da8b359965934ade5d0576a2be4a91eaa44fc4d3171d0f6e4c492f11287ce6ae6a215d64897b561de4b445bafb7b2"], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "1aab9eb0ba92138c3d495c76b1745891"}]}}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x7f, 0x27, 0x6, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe18a, 0x7, 0xfff, 0x1, 0x0, 0x2e9, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PBSS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24000004) r1 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0xfe}], 0x0, &(0x7f0000000340)=ANY=[]) syz_emit_ethernet(0x6b, &(0x7f0000000540)={@local, @empty, @void, {@mpls_mc={0x8848, {[{0x80}, {0xe7}, {0x0, 0x0, 0x1}], @generic="cb004c7c4029a186db8a494d6cab1b3c5a5349319ae5c917ba8d9ca12c23f498893d9b8d261a20c710a8b4aab6cfb863bf2b91632c1a0e07cb1cc47c78ce8002e5ba31e0b8158f9dcf56d8aa1b240f371d"}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x81}}, './file0/file0\x00'}) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x10, 0x0) 20:38:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[@ANYBLOB="d80653840ebc563789a1834590386892c634616de80e6637e843", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c200712ec3649e009078400067668f2bc4b1c6b0f6d72ea714000000000000000000d58b18d19b671617243bed7ce76392c4ace488e948a658b26962dd6261de4cca1814f5d1fff19a1dfa1e4e9799ea99f95caad9cdd4290bc5b526b37889f18b8a193e21699062b85616f55ee2404a2eac9c191661870923a515d1df5227a3ab1bfe6c6da8b359965934ade5d0576a2be4a91eaa44fc4d3171d0f6e4c492f11287ce6ae6a215d64897b561de4b445bafb7b2"], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "1aab9eb0ba92138c3d495c76b1745891"}]}}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x7f, 0x27, 0x6, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe18a, 0x7, 0xfff, 0x1, 0x0, 0x2e9, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PBSS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24000004) r1 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0xfe}], 0x0, &(0x7f0000000340)=ANY=[]) syz_emit_ethernet(0x6b, &(0x7f0000000540)={@local, @empty, @void, {@mpls_mc={0x8848, {[{0x80}, {0xe7}, {0x0, 0x0, 0x1}], @generic="cb004c7c4029a186db8a494d6cab1b3c5a5349319ae5c917ba8d9ca12c23f498893d9b8d261a20c710a8b4aab6cfb863bf2b91632c1a0e07cb1cc47c78ce8002e5ba31e0b8158f9dcf56d8aa1b240f371d"}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x81}}, './file0/file0\x00'}) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x10, 0x0) [ 132.917491] audit: type=1800 audit(1657139917.736:6): pid=9626 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.4" name="file0" dev="loop4" ino=244 res=0 [ 132.933009] cramfs: Error -3 while decompressing! [ 132.954920] cramfs: ffffffff8bf3eff8(27)->ffff88805e78b000(4096) 20:38:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[@ANYBLOB="d80653840ebc563789a1834590386892c634616de80e6637e843", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c200712ec3649e009078400067668f2bc4b1c6b0f6d72ea714000000000000000000d58b18d19b671617243bed7ce76392c4ace488e948a658b26962dd6261de4cca1814f5d1fff19a1dfa1e4e9799ea99f95caad9cdd4290bc5b526b37889f18b8a193e21699062b85616f55ee2404a2eac9c191661870923a515d1df5227a3ab1bfe6c6da8b359965934ade5d0576a2be4a91eaa44fc4d3171d0f6e4c492f11287ce6ae6a215d64897b561de4b445bafb7b2"], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "1aab9eb0ba92138c3d495c76b1745891"}]}}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x7f, 0x27, 0x6, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe18a, 0x7, 0xfff, 0x1, 0x0, 0x2e9, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PBSS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24000004) r1 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f13010000789c2baeacca", 0xfe}], 0x0, &(0x7f0000000340)=ANY=[]) syz_emit_ethernet(0x6b, &(0x7f0000000540)={@local, @empty, @void, {@mpls_mc={0x8848, {[{0x80}, {0xe7}, {0x0, 0x0, 0x1}], @generic="cb004c7c4029a186db8a494d6cab1b3c5a5349319ae5c917ba8d9ca12c23f498893d9b8d261a20c710a8b4aab6cfb863bf2b91632c1a0e07cb1cc47c78ce8002e5ba31e0b8158f9dcf56d8aa1b240f371d"}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x81}}, './file0/file0\x00'}) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x10, 0x0) [ 132.972557] audit: type=1800 audit(1657139917.796:7): pid=9631 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.5" name="file0" dev="loop5" ino=244 res=0 20:38:37 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40045402, 0x0) 20:38:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) 20:38:37 executing program 0: modify_ldt$read_default(0x2, 0xfffffffffffffffc, 0x0) [ 133.106683] cramfs: Error -3 while decompressing! [ 133.111877] cramfs: ffffffff8bf3eff8(27)->ffff88805b2dd000(4096) [ 133.130139] cramfs: Error -3 while decompressing! [ 133.145399] cramfs: ffffffff8bf3eff8(27)->ffff88805b2dd000(4096) 20:38:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) 20:38:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003200)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0xc, 0x8, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x70}}, 0x0) [ 133.163054] cramfs: Error -3 while decompressing! [ 133.179117] cramfs: ffffffff8bf3eff8(27)->ffff88809021c000(4096) [ 133.186186] audit: type=1800 audit(1657139918.006:8): pid=9666 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.3" name="file0" dev="loop3" ino=244 res=0 [ 133.201402] cramfs: Error -3 while decompressing! 20:38:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) 20:38:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[@ANYBLOB="d80653840ebc563789a1834590386892c634616de80e6637e843", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c200712ec3649e009078400067668f2bc4b1c6b0f6d72ea714000000000000000000d58b18d19b671617243bed7ce76392c4ace488e948a658b26962dd6261de4cca1814f5d1fff19a1dfa1e4e9799ea99f95caad9cdd4290bc5b526b37889f18b8a193e21699062b85616f55ee2404a2eac9c191661870923a515d1df5227a3ab1bfe6c6da8b359965934ade5d0576a2be4a91eaa44fc4d3171d0f6e4c492f11287ce6ae6a215d64897b561de4b445bafb7b2"], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "1aab9eb0ba92138c3d495c76b1745891"}]}}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x7f, 0x27, 0x6, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe18a, 0x7, 0xfff, 0x1, 0x0, 0x2e9, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PBSS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24000004) r1 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f13010000789c2baeacca", 0xfe}], 0x0, &(0x7f0000000340)=ANY=[]) syz_emit_ethernet(0x6b, &(0x7f0000000540)={@local, @empty, @void, {@mpls_mc={0x8848, {[{0x80}, {0xe7}, {0x0, 0x0, 0x1}], @generic="cb004c7c4029a186db8a494d6cab1b3c5a5349319ae5c917ba8d9ca12c23f498893d9b8d261a20c710a8b4aab6cfb863bf2b91632c1a0e07cb1cc47c78ce8002e5ba31e0b8158f9dcf56d8aa1b240f371d"}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x81}}, './file0/file0\x00'}) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x10, 0x0) [ 133.229442] cramfs: ffffffff8bf3eff8(27)->ffff88809021c000(4096) [ 133.249347] audit: type=1800 audit(1657139918.076:9): pid=9672 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.2" name="file0" dev="loop2" ino=244 res=0 20:38:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@flushpolicy={0xbc, 0x1d, 0xf, 0x0, 0x0, "", [@policy={0xac, 0x10, {{@in6=@private2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}]}, 0xbc}}, 0x0) 20:38:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) [ 133.280258] cramfs: Error -3 while decompressing! [ 133.285193] cramfs: ffffffff8bf3eff8(27)->ffff88805b3d9000(4096) 20:38:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[@ANYBLOB="d80653840ebc563789a1834590386892c634616de80e6637e843", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c200712ec3649e009078400067668f2bc4b1c6b0f6d72ea714000000000000000000d58b18d19b671617243bed7ce76392c4ace488e948a658b26962dd6261de4cca1814f5d1fff19a1dfa1e4e9799ea99f95caad9cdd4290bc5b526b37889f18b8a193e21699062b85616f55ee2404a2eac9c191661870923a515d1df5227a3ab1bfe6c6da8b359965934ade5d0576a2be4a91eaa44fc4d3171d0f6e4c492f11287ce6ae6a215d64897b561de4b445bafb7b2"], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "1aab9eb0ba92138c3d495c76b1745891"}]}}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x7f, 0x27, 0x6, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe18a, 0x7, 0xfff, 0x1, 0x0, 0x2e9, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PBSS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24000004) r1 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0xfe}], 0x0, &(0x7f0000000340)=ANY=[]) syz_emit_ethernet(0x6b, &(0x7f0000000540)={@local, @empty, @void, {@mpls_mc={0x8848, {[{0x80}, {0xe7}, {0x0, 0x0, 0x1}], @generic="cb004c7c4029a186db8a494d6cab1b3c5a5349319ae5c917ba8d9ca12c23f498893d9b8d261a20c710a8b4aab6cfb863bf2b91632c1a0e07cb1cc47c78ce8002e5ba31e0b8158f9dcf56d8aa1b240f371d"}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x81}}, './file0/file0\x00'}) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x10, 0x0) [ 133.325381] cramfs: Error -3 while decompressing! [ 133.333572] cramfs: ffffffff8bf42ff8(27)->ffff88805b21b000(4096) [ 133.348927] cramfs: Error -3 while decompressing! [ 133.354041] cramfs: ffffffff8bf3eff8(27)->ffff88805b3d9000(4096) [ 133.362712] cramfs: Error -3 while decompressing! [ 133.367956] cramfs: ffffffff8bf42ff8(27)->ffff88805b21b000(4096) [ 133.371337] audit: type=1800 audit(1657139918.196:10): pid=9676 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.4" name="file0" dev="loop4" ino=244 res=0 20:38:38 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x10e, 0xc, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="230000001e0085fe218ac609975e0de6030000000000004000000100000032", 0x1f}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e000000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000d40)={r2}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1c, 0x7, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800d4f4572ae00272ba0000030000f917100000", @ANYRES32, @ANYBLOB="0000000000000000852000000100000085000000af000000"], &(0x7f0000000bc0)='syzkaller\x00', 0x7, 0x0, 0xffffffffffffffff, 0x40f00, 0x18, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000d80)=[r5, r4, r3]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map, r3, 0x18, 0x68b66e35234a239b, r6}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x10, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7fffffff}, [@cb_func={0x18, 0xb, 0x4, 0x0, 0x5}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @map_idx={0x18, 0x8, 0x5, 0x0, 0xc}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffd}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_fd={0x18, 0x3, 0x1, 0x0, r2}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7dd, 0x0, 0x0, 0x41100, 0x1a, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000200)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x0, 0x3, 0xfffffff2}, 0x10}, 0x80) 20:38:38 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r2, 0x8b2a, &(0x7f0000000040)) 20:38:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[@ANYBLOB="d80653840ebc563789a1834590386892c634616de80e6637e843", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c200712ec3649e009078400067668f2bc4b1c6b0f6d72ea714000000000000000000d58b18d19b671617243bed7ce76392c4ace488e948a658b26962dd6261de4cca1814f5d1fff19a1dfa1e4e9799ea99f95caad9cdd4290bc5b526b37889f18b8a193e21699062b85616f55ee2404a2eac9c191661870923a515d1df5227a3ab1bfe6c6da8b359965934ade5d0576a2be4a91eaa44fc4d3171d0f6e4c492f11287ce6ae6a215d64897b561de4b445bafb7b2"], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "1aab9eb0ba92138c3d495c76b1745891"}]}}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x7f, 0x27, 0x6, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe18a, 0x7, 0xfff, 0x1, 0x0, 0x2e9, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PBSS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24000004) r1 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f13010000789c2baeacca", 0xfe}], 0x0, &(0x7f0000000340)=ANY=[]) syz_emit_ethernet(0x6b, &(0x7f0000000540)={@local, @empty, @void, {@mpls_mc={0x8848, {[{0x80}, {0xe7}, {0x0, 0x0, 0x1}], @generic="cb004c7c4029a186db8a494d6cab1b3c5a5349319ae5c917ba8d9ca12c23f498893d9b8d261a20c710a8b4aab6cfb863bf2b91632c1a0e07cb1cc47c78ce8002e5ba31e0b8158f9dcf56d8aa1b240f371d"}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x81}}, './file0/file0\x00'}) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x10, 0x0) 20:38:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmmsg(r0, &(0x7f0000003b80)=[{{&(0x7f0000000080)=@ll={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x80, 0x0}}], 0x1, 0x0) [ 133.414352] audit: type=1800 audit(1657139918.196:11): pid=9687 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.5" name="file0" dev="loop5" ino=244 res=0 20:38:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) 20:38:38 executing program 0: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) [ 133.542688] cramfs: Error -3 while decompressing! 20:38:39 executing program 4: r0 = socket(0x11, 0xa, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @bcast, @default, @default]}, 0x48) 20:38:39 executing program 0: syz_mount_image$ubifs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001580)={[], [{@smackfshat}]}) [ 134.234187] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 134.268631] cramfs: ffffffff8bf3eff8(27)->ffff88808e226000(4096) [ 134.284334] cramfs: Error -3 while decompressing! 20:38:39 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4de2", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)) [ 134.303818] cramfs: ffffffff8bf3eff8(27)->ffff88808e226000(4096) 20:38:39 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) read$snapshot(0xffffffffffffffff, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000540)={0xf0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000100)={0x22}) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 20:38:39 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000380), 0x2) 20:38:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r3, &(0x7f0000000000)=@abs, 0x6e) [ 134.316960] UBIFS error (pid: 9760): cannot open "/dev/loop0", error -22 [ 134.375001] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.392972] bond0: Enslaving team0 as an active interface with an up link [ 134.403163] syz-executor.1 (9732) used greatest stack depth: 24712 bytes left [ 134.410498] bond0: Releasing backup interface team0 [ 134.417453] bridge0: port 3(team0) entered blocking state 20:38:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80004509, 0x0) 20:38:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000080)={'veth1\x00', @ifru_map}) 20:38:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000002c00270d08000000ff03000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000000c00000008000100753332"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001ac0)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc, 0xffe0}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) [ 134.423075] bridge0: port 3(team0) entered disabled state [ 134.430391] device team0 entered promiscuous mode [ 134.435267] device team_slave_0 entered promiscuous mode [ 134.440906] device team_slave_1 entered promiscuous mode 20:38:39 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/249, 0xf9}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/252, 0xfc}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000000)='c', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:38:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e21, 0x8, @empty, 0x5}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0xedc0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@private0={0xfc, 0x0, '\x00', 0x1}}, 0x14) 20:38:39 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r0, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000041f5e4080000000000146da44deb1a9db99c006d000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r0, @ANYRES64=r3, @ANYRES16=r4], 0x1a) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0xfffff622}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) 20:38:39 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/249, 0xf9}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/252, 0xfc}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000000)='c', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:38:39 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/3\x00') [ 134.490857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:39 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000380), 0x2) 20:38:39 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) read$snapshot(0xffffffffffffffff, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000540)={0xf0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000100)={0x22}) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 20:38:39 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/3\x00') [ 134.494678] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.545210] netlink: 40523 bytes leftover after parsing attributes in process `syz-executor.3'. [ 135.063274] netlink: 40523 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r3, &(0x7f0000000000)=@abs, 0x6e) 20:38:40 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 20:38:40 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/249, 0xf9}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/252, 0xfc}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000000)='c', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:38:40 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000380), 0x2) 20:38:40 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/3\x00') 20:38:40 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) read$snapshot(0xffffffffffffffff, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000540)={0xf0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000100)={0x22}) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 20:38:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r3, &(0x7f0000000000)=@abs, 0x6e) 20:38:40 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/249, 0xf9}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/252, 0xfc}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000000)='c', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:38:40 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/3\x00') 20:38:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r3, &(0x7f0000000000)=@abs, 0x6e) 20:38:41 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000380), 0x2) 20:38:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="b3d5bbce6549f00161a5ee02795f9329a9f16ec90cfc6feca936f538f00fdc033341cb459cf7eeb28c054413ffb49ec4ff6ef0bb9eb4fe05", 0x38}], 0x1}, 0x0) [ 135.358874] netlink: 40523 bytes leftover after parsing attributes in process `syz-executor.3'. [ 136.954479] netlink: 44355 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r3, &(0x7f0000000000)=@abs, 0x6e) 20:38:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0xfffffffffffffca6, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0xa0) 20:38:41 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) read$snapshot(0xffffffffffffffff, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000540)={0xf0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000100)={0x22}) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 20:38:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000023c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x9c}}, 0x0) 20:38:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002180)=@newneigh={0x38, 0x1c, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x9d}, [@NDA_PROTOCOL={0x5, 0xc, 0x5}, @NDA_DST_IPV6={0x14, 0x1, @private2}]}, 0x38}}, 0x0) 20:38:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r3, &(0x7f0000000000)=@abs, 0x6e) 20:38:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xfa0c, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:38:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r3, &(0x7f0000000000)=@abs, 0x6e) 20:38:43 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000004f0200000000024f252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}, {&(0x7f0000011a00)="22001f0000000000001f00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101012c002c0000000000002c1a0400000000041a7809140b2a3a08000000010000010a00660069006c00650030", 0x6f, 0xf800}], 0x0, &(0x7f0000000500)=ANY=[]) statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) 20:38:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) fchown(0xffffffffffffffff, 0xee00, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = openat$null(0xffffffffffffff9c, 0x0, 0xe4240, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010100}, 0x10) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) 20:38:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xfa0c, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:38:45 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xfa0c, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:38:45 executing program 4: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000012c0)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x200000c4) r0 = socket$netlink(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x2, &(0x7f0000001080)=""/96, &(0x7f0000001100)=0x60) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) timer_getoverrun(0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x20044040) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) 20:38:45 executing program 3: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x15c3ca19c0779cd2) 20:38:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x568}, {&(0x7f0000000fc0)=""/4096, 0x36c}, {&(0x7f0000000400)=""/106, 0x509}, {&(0x7f0000000740)=""/73, 0x176}, {&(0x7f0000000200)=""/77, 0x62}, {&(0x7f00000007c0)=""/154, 0x410}, {&(0x7f0000000100)=""/22, 0xa}], 0x4, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:38:45 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xfa0c, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:38:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) fchown(0xffffffffffffffff, 0xee00, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = openat$null(0xffffffffffffff9c, 0x0, 0xe4240, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010100}, 0x10) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) 20:38:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) fchown(0xffffffffffffffff, 0xee00, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = openat$null(0xffffffffffffff9c, 0x0, 0xe4240, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010100}, 0x10) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) 20:38:45 executing program 4: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000012c0)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x200000c4) r0 = socket$netlink(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x2, &(0x7f0000001080)=""/96, &(0x7f0000001100)=0x60) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) timer_getoverrun(0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x20044040) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) 20:38:45 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000300)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x2c, 0x3f18, {0x15, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @loopback, {[@timestamp_prespec={0x3a, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@dev}, {@private}, {@multicast1}, {@multicast1}]}, @generic={0x0, 0x2}]}}}}}}}, 0x0) 20:38:45 executing program 4: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000012c0)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x200000c4) r0 = socket$netlink(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x2, &(0x7f0000001080)=""/96, &(0x7f0000001100)=0x60) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) timer_getoverrun(0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x20044040) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) 20:38:45 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x1107542, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000300)={0x0, 0x0, {}, {0x0, @struct}, {0x0, @struct}}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x800000000035) 20:38:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x4) ptrace(0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) 20:38:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x568}, {&(0x7f0000000fc0)=""/4096, 0x36c}, {&(0x7f0000000400)=""/106, 0x509}, {&(0x7f0000000740)=""/73, 0x176}, {&(0x7f0000000200)=""/77, 0x62}, {&(0x7f00000007c0)=""/154, 0x410}, {&(0x7f0000000100)=""/22, 0xa}], 0x4, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:38:45 executing program 4: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000012c0)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x200000c4) r0 = socket$netlink(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x2, &(0x7f0000001080)=""/96, &(0x7f0000001100)=0x60) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) timer_getoverrun(0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x20044040) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) [ 140.604468] kauditd_printk_skb: 1 callbacks suppressed [ 140.604476] audit: type=1800 audit(1657139925.426:13): pid=9940 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13986 res=0 20:38:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:38:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:38:46 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x1107542, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000300)={0x0, 0x0, {}, {0x0, @struct}, {0x0, @struct}}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x800000000035) 20:38:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) fchown(0xffffffffffffffff, 0xee00, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = openat$null(0xffffffffffffff9c, 0x0, 0xe4240, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010100}, 0x10) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) 20:38:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) fchown(0xffffffffffffffff, 0xee00, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = openat$null(0xffffffffffffff9c, 0x0, 0xe4240, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010100}, 0x10) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) [ 141.257897] audit: type=1800 audit(1657139926.087:14): pid=9960 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13986 res=0 20:38:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x568}, {&(0x7f0000000fc0)=""/4096, 0x36c}, {&(0x7f0000000400)=""/106, 0x509}, {&(0x7f0000000740)=""/73, 0x176}, {&(0x7f0000000200)=""/77, 0x62}, {&(0x7f00000007c0)=""/154, 0x410}, {&(0x7f0000000100)=""/22, 0xa}], 0x4, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:38:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x4) ptrace(0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) 20:38:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) fchown(0xffffffffffffffff, 0xee00, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = openat$null(0xffffffffffffff9c, 0x0, 0xe4240, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010100}, 0x10) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) 20:38:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:38:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x568}, {&(0x7f0000000fc0)=""/4096, 0x36c}, {&(0x7f0000000400)=""/106, 0x509}, {&(0x7f0000000740)=""/73, 0x176}, {&(0x7f0000000200)=""/77, 0x62}, {&(0x7f00000007c0)=""/154, 0x410}, {&(0x7f0000000100)=""/22, 0xa}], 0x4, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:38:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) fchown(0xffffffffffffffff, 0xee00, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = openat$null(0xffffffffffffff9c, 0x0, 0xe4240, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010100}, 0x10) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) 20:38:46 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x1107542, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000300)={0x0, 0x0, {}, {0x0, @struct}, {0x0, @struct}}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x800000000035) 20:38:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002d00)=[{{&(0x7f0000001940)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001ec0)=[{&(0x7f0000001980)='X', 0x1}], 0x1}}, {{&(0x7f0000002240)={0xa, 0x0, 0x0, @local, 0x2e0}, 0x1c, 0x0}}], 0x2, 0x8040) 20:38:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x4) ptrace(0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) 20:38:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000002480)=@RTM_GETNSID={0x14, 0x5a, 0x1}, 0x14}}, 0x0) [ 142.292059] audit: type=1800 audit(1657139927.117:15): pid=9990 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13996 res=0 20:38:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:38:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='L', 0x1) tee(r2, r1, 0x3, 0x0) 20:38:47 executing program 3: syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x81) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180), 0x1000000000000000, 0x103380) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000340)="3ff1988c1f", 0x5}], 0x1, 0x81806, 0x5) syz_emit_ethernet(0xba, &(0x7f0000000540)={@broadcast, @broadcast, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x2, 0x36, 0xac, 0x64, 0x0, 0x5, 0x0, 0x0, @dev, @multicast1, {[@timestamp={0x44, 0x10, 0x66, 0x0, 0x0, [0x3, 0x8, 0x0]}, @timestamp={0x44, 0x10, 0xc3, 0x0, 0x8, [0x0, 0x2, 0x10001]}]}}, "c08f7c471f03ce4c73b7e8683405dbd004dd13028b4c9de9f9f6d18b89dc6830b94463f9cfc5a8d55c6450c7ea8b94854a1f4afb9ae925eedcdf9cf626457c7def06a954c6da66969f9a5a773e4ef23da45d44419771c063e5614f6f75abf0c204599f5c73957eff4407e0ce64fac675e1ad024062779163"}}}}, &(0x7f0000000040)={0x0, 0x2, [0xaba, 0x0, 0x447, 0xca0]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x91, &(0x7f0000000480)={@empty, @random="c27087b42ebc", @val={@void, {0x8100, 0x0, 0x1, 0x1}}, {@ipv4={0x800, @tipc={{0x15, 0x4, 0x3, 0x1, 0x7f, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x2e}, {[@noop, @cipso={0x86, 0x3f, 0x3, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x10, "ae640000e6ffff531eb9c031f87b"}, {0x1, 0xd, "4d4bbaf588ac8f86c5f83a"}, {0x7, 0x8, "1ae811677444"}, {0x5, 0x10, "e3f4b6594742de8c0748577b27c5"}]}]}}, @payload_named={{{{{0x2b, 0x0, 0x1, 0x1, 0x1, 0xa, 0x0, 0x2, 0xff00, 0x0, 0x2, 0x9, 0x1, 0x2, 0x94, 0x2, 0x1, 0x4e23, 0x4e20}, 0x0, 0x37}, 0x3, 0x3}}, [0x0, 0x0, 0x0]}}}}}, 0x0) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:38:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_ASSOCIATE_RESP(r1, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r2, 0xc21}, 0x14}}, 0x0) 20:38:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0xbb8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002640)=[{{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002500)=[{&(0x7f0000000180)="5b824e2ebdb8dc0c605ebd80e3295fccd5732236f4744d13055b239f00b98e3acb1e2d190a60c5987c2040dfa083b8fcc7fe3ffdac09f11a5b7f6c44a95571c7fd2b9f5b5ac0782fc05347d47a4c84bcafde", 0x52}, {&(0x7f0000001280)}, {&(0x7f00000012c0)="f07a29223c8bc301550a4b45a91e71fb79c2a29208838efeaa99f8871812a8e534a33b188fc77919ed1c0a4a1a70713f26d1b58e39ec119c630b1d36821a8c8529bac8bca4b9617cdd51d511426711b37863f1f6f4d894d8ecddfe16e5ab6b938521a7080d3fd58d542beaf1d6ec24a75e167c2c0d8f4b1805c2301fc2", 0x7d}, {&(0x7f0000001340)="79959d59dd1daa8cff938d42d1062374be58ca521d7b10bc31d38ccf8e03f37c06cd110021af74ee9896949f6779917c23a99cb1cdd8c47b0eed64654d9a4e5266a5e566a5ce33c9e3c603256ee882636736b77f6a346771af37cbcb2429d6d74aa0ff496ff693131ab50ee545363b4ad9a7e597ae849382a702dbcce6738013ce1f1f", 0x83}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="0b20e89dcc63db5d10840e6f80c28960628c7a1164d0ae3046709c586f08c3e812167449c7943dbe99b115286dc7", 0x2e}, {&(0x7f0000002440)="6fbf093b1a39d38f944ec860f38e72b2163d3eb0fc05c3028cc7406bd964fee13c6323c3a28d0479c2932bc73ebdc0f7cf2f0042083ccd9078d522d009b4fe14fc3deb9d11f657ef13", 0x49}, {&(0x7f00000024c0)="91", 0x1}], 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000f04e4dd09ed052b6ea4f11e43df31399a16b52eda7924993d37ee7755dd630b091a1bd676c0bf4e358975b3939df3c0c54166f97133dd7ea77b9432b179785b7247ab8fcffffffffffffffff3da45339842020bac08ec827b9f77e224c517b82ca1989bee44cf54fd889a4f4bbab06067292b3fa1a1897ab331b4a2a237efd4c5ac3ba6b73a8fe7f5898", @ANYRES32=r1, @ANYRES32, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x20000000}}], 0x1, 0x40005) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285cbe607ecdfb"}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:38:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x4) ptrace(0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) [ 143.563403] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.570444] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.616715] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 143.626959] batman_adv: batadv0: Interface deactivated: batadv_slave_1 20:38:48 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x5523, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:38:48 executing program 3: syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x81) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180), 0x1000000000000000, 0x103380) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000340)="3ff1988c1f", 0x5}], 0x1, 0x81806, 0x5) syz_emit_ethernet(0xba, &(0x7f0000000540)={@broadcast, @broadcast, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x2, 0x36, 0xac, 0x64, 0x0, 0x5, 0x0, 0x0, @dev, @multicast1, {[@timestamp={0x44, 0x10, 0x66, 0x0, 0x0, [0x3, 0x8, 0x0]}, @timestamp={0x44, 0x10, 0xc3, 0x0, 0x8, [0x0, 0x2, 0x10001]}]}}, "c08f7c471f03ce4c73b7e8683405dbd004dd13028b4c9de9f9f6d18b89dc6830b94463f9cfc5a8d55c6450c7ea8b94854a1f4afb9ae925eedcdf9cf626457c7def06a954c6da66969f9a5a773e4ef23da45d44419771c063e5614f6f75abf0c204599f5c73957eff4407e0ce64fac675e1ad024062779163"}}}}, &(0x7f0000000040)={0x0, 0x2, [0xaba, 0x0, 0x447, 0xca0]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x91, &(0x7f0000000480)={@empty, @random="c27087b42ebc", @val={@void, {0x8100, 0x0, 0x1, 0x1}}, {@ipv4={0x800, @tipc={{0x15, 0x4, 0x3, 0x1, 0x7f, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x2e}, {[@noop, @cipso={0x86, 0x3f, 0x3, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x10, "ae640000e6ffff531eb9c031f87b"}, {0x1, 0xd, "4d4bbaf588ac8f86c5f83a"}, {0x7, 0x8, "1ae811677444"}, {0x5, 0x10, "e3f4b6594742de8c0748577b27c5"}]}]}}, @payload_named={{{{{0x2b, 0x0, 0x1, 0x1, 0x1, 0xa, 0x0, 0x2, 0xff00, 0x0, 0x2, 0x9, 0x1, 0x2, 0x94, 0x2, 0x1, 0x4e23, 0x4e20}, 0x0, 0x37}, 0x3, 0x3}}, [0x0, 0x0, 0x0]}}}}}, 0x0) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:38:49 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x1107542, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000300)={0x0, 0x0, {}, {0x0, @struct}, {0x0, @struct}}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x800000000035) 20:38:49 executing program 4: syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x81) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180), 0x1000000000000000, 0x103380) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000340)="3ff1988c1f", 0x5}], 0x1, 0x81806, 0x5) syz_emit_ethernet(0xba, &(0x7f0000000540)={@broadcast, @broadcast, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x2, 0x36, 0xac, 0x64, 0x0, 0x5, 0x0, 0x0, @dev, @multicast1, {[@timestamp={0x44, 0x10, 0x66, 0x0, 0x0, [0x3, 0x8, 0x0]}, @timestamp={0x44, 0x10, 0xc3, 0x0, 0x8, [0x0, 0x2, 0x10001]}]}}, "c08f7c471f03ce4c73b7e8683405dbd004dd13028b4c9de9f9f6d18b89dc6830b94463f9cfc5a8d55c6450c7ea8b94854a1f4afb9ae925eedcdf9cf626457c7def06a954c6da66969f9a5a773e4ef23da45d44419771c063e5614f6f75abf0c204599f5c73957eff4407e0ce64fac675e1ad024062779163"}}}}, &(0x7f0000000040)={0x0, 0x2, [0xaba, 0x0, 0x447, 0xca0]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x91, &(0x7f0000000480)={@empty, @random="c27087b42ebc", @val={@void, {0x8100, 0x0, 0x1, 0x1}}, {@ipv4={0x800, @tipc={{0x15, 0x4, 0x3, 0x1, 0x7f, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x2e}, {[@noop, @cipso={0x86, 0x3f, 0x3, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x10, "ae640000e6ffff531eb9c031f87b"}, {0x1, 0xd, "4d4bbaf588ac8f86c5f83a"}, {0x7, 0x8, "1ae811677444"}, {0x5, 0x10, "e3f4b6594742de8c0748577b27c5"}]}]}}, @payload_named={{{{{0x2b, 0x0, 0x1, 0x1, 0x1, 0xa, 0x0, 0x2, 0xff00, 0x0, 0x2, 0x9, 0x1, 0x2, 0x94, 0x2, 0x1, 0x4e23, 0x4e20}, 0x0, 0x37}, 0x3, 0x3}}, [0x0, 0x0, 0x0]}}}}}, 0x0) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:38:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='L', 0x1) tee(r2, r1, 0x3, 0x0) 20:38:49 executing program 2: r0 = add_key$user(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000005c0)="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", 0xfd, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000200)="96", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r0}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={'sha256-generic\x00'}}) 20:38:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 20:38:49 executing program 4: syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x81) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180), 0x1000000000000000, 0x103380) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000340)="3ff1988c1f", 0x5}], 0x1, 0x81806, 0x5) syz_emit_ethernet(0xba, &(0x7f0000000540)={@broadcast, @broadcast, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x2, 0x36, 0xac, 0x64, 0x0, 0x5, 0x0, 0x0, @dev, @multicast1, {[@timestamp={0x44, 0x10, 0x66, 0x0, 0x0, [0x3, 0x8, 0x0]}, @timestamp={0x44, 0x10, 0xc3, 0x0, 0x8, [0x0, 0x2, 0x10001]}]}}, "c08f7c471f03ce4c73b7e8683405dbd004dd13028b4c9de9f9f6d18b89dc6830b94463f9cfc5a8d55c6450c7ea8b94854a1f4afb9ae925eedcdf9cf626457c7def06a954c6da66969f9a5a773e4ef23da45d44419771c063e5614f6f75abf0c204599f5c73957eff4407e0ce64fac675e1ad024062779163"}}}}, &(0x7f0000000040)={0x0, 0x2, [0xaba, 0x0, 0x447, 0xca0]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x91, &(0x7f0000000480)={@empty, @random="c27087b42ebc", @val={@void, {0x8100, 0x0, 0x1, 0x1}}, {@ipv4={0x800, @tipc={{0x15, 0x4, 0x3, 0x1, 0x7f, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x2e}, {[@noop, @cipso={0x86, 0x3f, 0x3, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x10, "ae640000e6ffff531eb9c031f87b"}, {0x1, 0xd, "4d4bbaf588ac8f86c5f83a"}, {0x7, 0x8, "1ae811677444"}, {0x5, 0x10, "e3f4b6594742de8c0748577b27c5"}]}]}}, @payload_named={{{{{0x2b, 0x0, 0x1, 0x1, 0x1, 0xa, 0x0, 0x2, 0xff00, 0x0, 0x2, 0x9, 0x1, 0x2, 0x94, 0x2, 0x1, 0x4e23, 0x4e20}, 0x0, 0x37}, 0x3, 0x3}}, [0x0, 0x0, 0x0]}}}}}, 0x0) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:38:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000480)='cgroup.clone_children\x00', 0x2, 0x0) dup3(r1, r0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) [ 144.509079] audit: type=1800 audit(1657139929.337:16): pid=10058 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=14008 res=0 [ 144.538003] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:38:49 executing program 4: syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x81) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180), 0x1000000000000000, 0x103380) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000340)="3ff1988c1f", 0x5}], 0x1, 0x81806, 0x5) syz_emit_ethernet(0xba, &(0x7f0000000540)={@broadcast, @broadcast, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x2, 0x36, 0xac, 0x64, 0x0, 0x5, 0x0, 0x0, @dev, @multicast1, {[@timestamp={0x44, 0x10, 0x66, 0x0, 0x0, [0x3, 0x8, 0x0]}, @timestamp={0x44, 0x10, 0xc3, 0x0, 0x8, [0x0, 0x2, 0x10001]}]}}, "c08f7c471f03ce4c73b7e8683405dbd004dd13028b4c9de9f9f6d18b89dc6830b94463f9cfc5a8d55c6450c7ea8b94854a1f4afb9ae925eedcdf9cf626457c7def06a954c6da66969f9a5a773e4ef23da45d44419771c063e5614f6f75abf0c204599f5c73957eff4407e0ce64fac675e1ad024062779163"}}}}, &(0x7f0000000040)={0x0, 0x2, [0xaba, 0x0, 0x447, 0xca0]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x91, &(0x7f0000000480)={@empty, @random="c27087b42ebc", @val={@void, {0x8100, 0x0, 0x1, 0x1}}, {@ipv4={0x800, @tipc={{0x15, 0x4, 0x3, 0x1, 0x7f, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x2e}, {[@noop, @cipso={0x86, 0x3f, 0x3, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x10, "ae640000e6ffff531eb9c031f87b"}, {0x1, 0xd, "4d4bbaf588ac8f86c5f83a"}, {0x7, 0x8, "1ae811677444"}, {0x5, 0x10, "e3f4b6594742de8c0748577b27c5"}]}]}}, @payload_named={{{{{0x2b, 0x0, 0x1, 0x1, 0x1, 0xa, 0x0, 0x2, 0xff00, 0x0, 0x2, 0x9, 0x1, 0x2, 0x94, 0x2, 0x1, 0x4e23, 0x4e20}, 0x0, 0x37}, 0x3, 0x3}}, [0x0, 0x0, 0x0]}}}}}, 0x0) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 144.579781] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.596683] new mount options do not match the existing superblock, will be ignored 20:38:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000480)='cgroup.clone_children\x00', 0x2, 0x0) dup3(r1, r0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) 20:38:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) 20:38:49 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b90003050000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00000000500000000000000000", 0x68) [ 144.724498] new mount options do not match the existing superblock, will be ignored [ 144.807520] sg_write: process 79 (syz-executor.4) called from kernel context, this is not allowed. 20:38:49 executing program 3: syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x81) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180), 0x1000000000000000, 0x103380) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000340)="3ff1988c1f", 0x5}], 0x1, 0x81806, 0x5) syz_emit_ethernet(0xba, &(0x7f0000000540)={@broadcast, @broadcast, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x2, 0x36, 0xac, 0x64, 0x0, 0x5, 0x0, 0x0, @dev, @multicast1, {[@timestamp={0x44, 0x10, 0x66, 0x0, 0x0, [0x3, 0x8, 0x0]}, @timestamp={0x44, 0x10, 0xc3, 0x0, 0x8, [0x0, 0x2, 0x10001]}]}}, "c08f7c471f03ce4c73b7e8683405dbd004dd13028b4c9de9f9f6d18b89dc6830b94463f9cfc5a8d55c6450c7ea8b94854a1f4afb9ae925eedcdf9cf626457c7def06a954c6da66969f9a5a773e4ef23da45d44419771c063e5614f6f75abf0c204599f5c73957eff4407e0ce64fac675e1ad024062779163"}}}}, &(0x7f0000000040)={0x0, 0x2, [0xaba, 0x0, 0x447, 0xca0]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x91, &(0x7f0000000480)={@empty, @random="c27087b42ebc", @val={@void, {0x8100, 0x0, 0x1, 0x1}}, {@ipv4={0x800, @tipc={{0x15, 0x4, 0x3, 0x1, 0x7f, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x2e}, {[@noop, @cipso={0x86, 0x3f, 0x3, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x10, "ae640000e6ffff531eb9c031f87b"}, {0x1, 0xd, "4d4bbaf588ac8f86c5f83a"}, {0x7, 0x8, "1ae811677444"}, {0x5, 0x10, "e3f4b6594742de8c0748577b27c5"}]}]}}, @payload_named={{{{{0x2b, 0x0, 0x1, 0x1, 0x1, 0xa, 0x0, 0x2, 0xff00, 0x0, 0x2, 0x9, 0x1, 0x2, 0x94, 0x2, 0x1, 0x4e23, 0x4e20}, 0x0, 0x37}, 0x3, 0x3}}, [0x0, 0x0, 0x0]}}}}}, 0x0) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:38:49 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d000020004000000264e", 0x22}], 0x0, &(0x7f0000010200)) 20:38:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000480)='cgroup.clone_children\x00', 0x2, 0x0) dup3(r1, r0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) [ 145.041532] new mount options do not match the existing superblock, will be ignored 20:38:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='L', 0x1) tee(r2, r1, 0x3, 0x0) 20:38:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000001040)) 20:38:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000002680), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x1, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040), 0x4) 20:38:50 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x9, 0x4, 0x1f, 0x7f, 0x0, 0x5, 0x20048, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000380), 0x2}, 0x10200, 0x6, 0x8, 0x4, 0x9, 0x7c, 0x1e89, 0x0, 0x280000, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) stat(&(0x7f0000000780)='./bus/file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000000a80)={{}, {}, [{0x2, 0x1, r2}, {0x2, 0x2, r2}, {}, {0x2, 0x4}, {}], {0x4, 0x4}, [{0x8, 0x1}]}, 0x54, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x200f60, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:38:50 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000480)='cgroup.clone_children\x00', 0x2, 0x0) dup3(r1, r0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) 20:38:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000002680), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x1, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040), 0x4) 20:38:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000002680), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x1, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040), 0x4) 20:38:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000002680), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x1, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040), 0x4) [ 145.535454] new mount options do not match the existing superblock, will be ignored [ 145.554996] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:38:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000002680), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x1, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040), 0x4) [ 145.620291] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:38:50 executing program 3: syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x81) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180), 0x1000000000000000, 0x103380) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000340)="3ff1988c1f", 0x5}], 0x1, 0x81806, 0x5) syz_emit_ethernet(0xba, &(0x7f0000000540)={@broadcast, @broadcast, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x2, 0x36, 0xac, 0x64, 0x0, 0x5, 0x0, 0x0, @dev, @multicast1, {[@timestamp={0x44, 0x10, 0x66, 0x0, 0x0, [0x3, 0x8, 0x0]}, @timestamp={0x44, 0x10, 0xc3, 0x0, 0x8, [0x0, 0x2, 0x10001]}]}}, "c08f7c471f03ce4c73b7e8683405dbd004dd13028b4c9de9f9f6d18b89dc6830b94463f9cfc5a8d55c6450c7ea8b94854a1f4afb9ae925eedcdf9cf626457c7def06a954c6da66969f9a5a773e4ef23da45d44419771c063e5614f6f75abf0c204599f5c73957eff4407e0ce64fac675e1ad024062779163"}}}}, &(0x7f0000000040)={0x0, 0x2, [0xaba, 0x0, 0x447, 0xca0]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x91, &(0x7f0000000480)={@empty, @random="c27087b42ebc", @val={@void, {0x8100, 0x0, 0x1, 0x1}}, {@ipv4={0x800, @tipc={{0x15, 0x4, 0x3, 0x1, 0x7f, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x2e}, {[@noop, @cipso={0x86, 0x3f, 0x3, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x10, "ae640000e6ffff531eb9c031f87b"}, {0x1, 0xd, "4d4bbaf588ac8f86c5f83a"}, {0x7, 0x8, "1ae811677444"}, {0x5, 0x10, "e3f4b6594742de8c0748577b27c5"}]}]}}, @payload_named={{{{{0x2b, 0x0, 0x1, 0x1, 0x1, 0xa, 0x0, 0x2, 0xff00, 0x0, 0x2, 0x9, 0x1, 0x2, 0x94, 0x2, 0x1, 0x4e23, 0x4e20}, 0x0, 0x37}, 0x3, 0x3}}, [0x0, 0x0, 0x0]}}}}}, 0x0) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:38:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000002680), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x1, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040), 0x4) 20:38:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000002680), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x1, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040), 0x4) 20:38:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='L', 0x1) tee(r2, r1, 0x3, 0x0) 20:38:51 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x9, 0x4, 0x1f, 0x7f, 0x0, 0x5, 0x20048, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000380), 0x2}, 0x10200, 0x6, 0x8, 0x4, 0x9, 0x7c, 0x1e89, 0x0, 0x280000, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) stat(&(0x7f0000000780)='./bus/file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000000a80)={{}, {}, [{0x2, 0x1, r2}, {0x2, 0x2, r2}, {}, {0x2, 0x4}, {}], {0x4, 0x4}, [{0x8, 0x1}]}, 0x54, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x200f60, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:38:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000002680), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x1, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040), 0x4) 20:38:51 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x9, 0x4, 0x1f, 0x7f, 0x0, 0x5, 0x20048, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000380), 0x2}, 0x10200, 0x6, 0x8, 0x4, 0x9, 0x7c, 0x1e89, 0x0, 0x280000, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) stat(&(0x7f0000000780)='./bus/file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000000a80)={{}, {}, [{0x2, 0x1, r2}, {0x2, 0x2, r2}, {}, {0x2, 0x4}, {}], {0x4, 0x4}, [{0x8, 0x1}]}, 0x54, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x200f60, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:38:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000002680), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x1, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040), 0x4) 20:38:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000002680), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x1, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040), 0x4) 20:38:51 executing program 2: setgroups(0x4, &(0x7f0000000080)=[0xee00, 0x0, 0x0, 0x0]) [ 146.396248] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:38:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x151) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) 20:38:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r3, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00", 0x45, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {0x0}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {0x0, 0x0, 0x47ff}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}], 0x0, &(0x7f0000013800)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000300)='ext2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x4000, &(0x7f00000002c0)={[{@errors_continue}, {@noinit_itable}, {@dax}], [{@subj_role={'subj_role', 0x3d, '.,)'}}]}) [ 146.438152] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 146.499310] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 146.525572] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:38:51 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x9, 0x4, 0x1f, 0x7f, 0x0, 0x5, 0x20048, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000380), 0x2}, 0x10200, 0x6, 0x8, 0x4, 0x9, 0x7c, 0x1e89, 0x0, 0x280000, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) stat(&(0x7f0000000780)='./bus/file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000000a80)={{}, {}, [{0x2, 0x1, r2}, {0x2, 0x2, r2}, {}, {0x2, 0x4}, {}], {0x4, 0x4}, [{0x8, 0x1}]}, 0x54, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x200f60, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 147.016462] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:793: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 147.034267] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 20:38:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20745}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 20:38:52 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x9, 0x4, 0x1f, 0x7f, 0x0, 0x5, 0x20048, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000380), 0x2}, 0x10200, 0x6, 0x8, 0x4, 0x9, 0x7c, 0x1e89, 0x0, 0x280000, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) stat(&(0x7f0000000780)='./bus/file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000000a80)={{}, {}, [{0x2, 0x1, r2}, {0x2, 0x2, r2}, {}, {0x2, 0x4}, {}], {0x4, 0x4}, [{0x8, 0x1}]}, 0x54, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x200f60, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 147.132171] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 147.170152] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 147.220116] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:38:52 executing program 1: r0 = socket(0x28, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2}}) [ 147.270683] device bridge1 entered promiscuous mode [ 147.288395] 8021q: adding VLAN 0 to HW filter on device bond1 [ 147.294710] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:38:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r3, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00", 0x45, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {0x0}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {0x0, 0x0, 0x47ff}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}], 0x0, &(0x7f0000013800)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000300)='ext2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x4000, &(0x7f00000002c0)={[{@errors_continue}, {@noinit_itable}, {@dax}], [{@subj_role={'subj_role', 0x3d, '.,)'}}]}) 20:38:52 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x9, 0x4, 0x1f, 0x7f, 0x0, 0x5, 0x20048, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000380), 0x2}, 0x10200, 0x6, 0x8, 0x4, 0x9, 0x7c, 0x1e89, 0x0, 0x280000, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) stat(&(0x7f0000000780)='./bus/file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000000a80)={{}, {}, [{0x2, 0x1, r2}, {0x2, 0x2, r2}, {}, {0x2, 0x4}, {}], {0x4, 0x4}, [{0x8, 0x1}]}, 0x54, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x200f60, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 147.323366] bond0: Enslaving bond1 as an active interface with an up link [ 147.334104] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:38:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) 20:38:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x33}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700155abfc43400000000ff0f", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010000104000004000000000000000000", @ANYRES32=0x0, @ANYBLOB="43e1010000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x9, &(0x7f00000001c0)={&(0x7f0000000240)=@dellink={0x20, 0x11, 0x7, 0x0, 0x0, {0x2, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 147.377643] bond1: Enslaving vlan2 as an active interface with an up link 20:38:52 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x9, 0x4, 0x1f, 0x7f, 0x0, 0x5, 0x20048, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000380), 0x2}, 0x10200, 0x6, 0x8, 0x4, 0x9, 0x7c, 0x1e89, 0x0, 0x280000, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) stat(&(0x7f0000000780)='./bus/file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000000a80)={{}, {}, [{0x2, 0x1, r2}, {0x2, 0x2, r2}, {}, {0x2, 0x4}, {}], {0x4, 0x4}, [{0x8, 0x1}]}, 0x54, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x200f60, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:38:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)={0x48, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 147.441662] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 147.450503] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 147.478671] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 147.962883] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:793: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 147.978498] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 20:38:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01e1d113c81fcf7603ca5a8d500"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) 20:38:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)={0x48, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 20:38:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)={0x48, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 148.031614] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:38:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)={0x48, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 148.116711] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 148.130569] bond2 (unregistering): Released all slaves 20:38:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)={0x48, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 20:38:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01e1d113c81fcf7603ca5a8d500"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) 20:38:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r3, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00", 0x45, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {0x0}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {0x0, 0x0, 0x47ff}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}], 0x0, &(0x7f0000013800)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000300)='ext2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x4000, &(0x7f00000002c0)={[{@errors_continue}, {@noinit_itable}, {@dax}], [{@subj_role={'subj_role', 0x3d, '.,)'}}]}) 20:38:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)={0x48, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 20:38:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)={0x48, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 20:38:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000014c0)=ANY=[], 0x13f8}}, 0x0) 20:38:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01e1d113c81fcf7603ca5a8d500"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) 20:38:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01e1d113c81fcf7603ca5a8d500"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) 20:38:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01e1d113c81fcf7603ca5a8d500"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) 20:38:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x54) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 20:38:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) shmat(0x0, &(0x7f0000003000/0x4000)=nil, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x109201) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0xf7, 0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x80010, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000100), 0xe}, 0x8223, 0x3f, 0x6, 0x7, 0x8, 0x0, 0x101, 0x0, 0xfff, 0x0, 0x2}, 0x0, 0x0, r2, 0x8) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) syz_emit_vhci(0x0, 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) openat$null(0xffffffffffffff9c, 0x0, 0x402400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000002c0)={'U+'}, 0x16, 0x1) 20:38:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) [ 148.968152] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:793: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 148.982926] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 20:38:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01e1d113c81fcf7603ca5a8d500"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) 20:38:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01e1d113c81fcf7603ca5a8d500"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) 20:38:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r3, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00", 0x45, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {0x0}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {0x0, 0x0, 0x47ff}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}], 0x0, &(0x7f0000013800)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000300)='ext2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x4000, &(0x7f00000002c0)={[{@errors_continue}, {@noinit_itable}, {@dax}], [{@subj_role={'subj_role', 0x3d, '.,)'}}]}) 20:38:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01e1d113c81fcf7603ca5a8d500"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) 20:38:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, r2) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x3, 0x0, {0x2}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 20:38:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, r2) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x3, 0x0, {0x2}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 20:38:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01e1d113c81fcf7603ca5a8d500"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) 20:38:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) shmat(0x0, &(0x7f0000003000/0x4000)=nil, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x109201) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0xf7, 0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x80010, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000100), 0xe}, 0x8223, 0x3f, 0x6, 0x7, 0x8, 0x0, 0x101, 0x0, 0xfff, 0x0, 0x2}, 0x0, 0x0, r2, 0x8) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) syz_emit_vhci(0x0, 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) openat$null(0xffffffffffffff9c, 0x0, 0x402400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000002c0)={'U+'}, 0x16, 0x1) 20:38:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, r2) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x3, 0x0, {0x2}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 20:38:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, r2) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x3, 0x0, {0x2}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 20:38:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) [ 149.890836] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:793: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 149.905400] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 20:38:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 20:38:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01e1d113c81fcf7603ca5a8d500"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) 20:38:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 20:38:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 20:38:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) shmat(0x0, &(0x7f0000003000/0x4000)=nil, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x109201) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0xf7, 0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x80010, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000100), 0xe}, 0x8223, 0x3f, 0x6, 0x7, 0x8, 0x0, 0x101, 0x0, 0xfff, 0x0, 0x2}, 0x0, 0x0, r2, 0x8) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) syz_emit_vhci(0x0, 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) openat$null(0xffffffffffffff9c, 0x0, 0x402400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000002c0)={'U+'}, 0x16, 0x1) 20:38:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) shmat(0x0, &(0x7f0000003000/0x4000)=nil, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x109201) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0xf7, 0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x80010, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000100), 0xe}, 0x8223, 0x3f, 0x6, 0x7, 0x8, 0x0, 0x101, 0x0, 0xfff, 0x0, 0x2}, 0x0, 0x0, r2, 0x8) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) syz_emit_vhci(0x0, 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) openat$null(0xffffffffffffff9c, 0x0, 0x402400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000002c0)={'U+'}, 0x16, 0x1) 20:38:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 20:38:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 20:38:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) shmat(0x0, &(0x7f0000003000/0x4000)=nil, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x109201) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0xf7, 0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x80010, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000100), 0xe}, 0x8223, 0x3f, 0x6, 0x7, 0x8, 0x0, 0x101, 0x0, 0xfff, 0x0, 0x2}, 0x0, 0x0, r2, 0x8) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) syz_emit_vhci(0x0, 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) openat$null(0xffffffffffffff9c, 0x0, 0x402400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000002c0)={'U+'}, 0x16, 0x1) 20:38:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) shmat(0x0, &(0x7f0000003000/0x4000)=nil, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x109201) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0xf7, 0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x80010, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000100), 0xe}, 0x8223, 0x3f, 0x6, 0x7, 0x8, 0x0, 0x101, 0x0, 0xfff, 0x0, 0x2}, 0x0, 0x0, r2, 0x8) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) syz_emit_vhci(0x0, 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) openat$null(0xffffffffffffff9c, 0x0, 0x402400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000002c0)={'U+'}, 0x16, 0x1) 20:38:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 20:38:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 20:38:56 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="0000000000000000000001080000c8d48457cbcda8df31af04070000a0007f00000199afb9dcd5bc796501000300edb5e9ff74000000200004000a000000000000000000000004000000ffff0000bc670000edff030000000000000060f5dd0570bbf48bf233fba1a9b017538688b5095343e13f2c7be6c165a82400010a670000004ca4000000000000007fbbbbbbb3bbbbbbbbbbbbbbbbbbbbbbb4e000000000000000f5ff2f00007024000100e00000010000000000aaaaaaaaa2aaaaaaaaaaaaaaaaaaaa1daaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='\n', 0xe585, 0x800, 0x0, 0xfe83) 20:38:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) shmat(0x0, &(0x7f0000003000/0x4000)=nil, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x109201) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0xf7, 0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x80010, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000100), 0xe}, 0x8223, 0x3f, 0x6, 0x7, 0x8, 0x0, 0x101, 0x0, 0xfff, 0x0, 0x2}, 0x0, 0x0, r2, 0x8) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) syz_emit_vhci(0x0, 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) openat$null(0xffffffffffffff9c, 0x0, 0x402400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000002c0)={'U+'}, 0x16, 0x1) 20:38:56 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="0000000000000000000001080000c8d48457cbcda8df31af04070000a0007f00000199afb9dcd5bc796501000300edb5e9ff74000000200004000a000000000000000000000004000000ffff0000bc670000edff030000000000000060f5dd0570bbf48bf233fba1a9b017538688b5095343e13f2c7be6c165a82400010a670000004ca4000000000000007fbbbbbbb3bbbbbbbbbbbbbbbbbbbbbbb4e000000000000000f5ff2f00007024000100e00000010000000000aaaaaaaaa2aaaaaaaaaaaaaaaaaaaa1daaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='\n', 0xe585, 0x800, 0x0, 0xfe83) [ 151.365326] netlink: 43694 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:56 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="0000000000000000000001080000c8d48457cbcda8df31af04070000a0007f00000199afb9dcd5bc796501000300edb5e9ff74000000200004000a000000000000000000000004000000ffff0000bc670000edff030000000000000060f5dd0570bbf48bf233fba1a9b017538688b5095343e13f2c7be6c165a82400010a670000004ca4000000000000007fbbbbbbb3bbbbbbbbbbbbbbbbbbbbbbb4e000000000000000f5ff2f00007024000100e00000010000000000aaaaaaaaa2aaaaaaaaaaaaaaaaaaaa1daaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='\n', 0xe585, 0x800, 0x0, 0xfe83) [ 151.420369] netlink: 43694 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:56 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="0000000000000000000001080000c8d48457cbcda8df31af04070000a0007f00000199afb9dcd5bc796501000300edb5e9ff74000000200004000a000000000000000000000004000000ffff0000bc670000edff030000000000000060f5dd0570bbf48bf233fba1a9b017538688b5095343e13f2c7be6c165a82400010a670000004ca4000000000000007fbbbbbbb3bbbbbbbbbbbbbbbbbbbbbbb4e000000000000000f5ff2f00007024000100e00000010000000000aaaaaaaaa2aaaaaaaaaaaaaaaaaaaa1daaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='\n', 0xe585, 0x800, 0x0, 0xfe83) 20:38:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) [ 151.463828] netlink: 43694 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) [ 151.586128] netlink: 43694 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:56 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x101}, 0x8) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x78028, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x80000001, 0x1f}, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x80000000000010, r1, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9106005a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f078715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa9b319d7666d0990000d7da0c86d70000001010"], 0x10b8}, 0x20040000) recvmsg$kcm(r2, &(0x7f0000000f40)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000cc0)=""/123, 0x7b}], 0x1, &(0x7f0000000d40)=""/123, 0x7b}, 0x100) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001000)='GPL\x00', 0xb20000, 0x95, &(0x7f00000014c0)=""/149, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x8}, 0x10, 0x2d470, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff]}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x3, @random="88de18257c52", 'veth1\x00'}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65190590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108f14dc7920bd2c739a1e038d1aa000000", 0xd6}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000a00)="15e3aa29be4b3a9720594504a10790db14a976cbff4b361427cc54618b3db9228f59f4722e3375d020dbcd6f", 0x2c}, {&(0x7f0000000c40)="1a5cc1bdb687ec945c4e6d10ea2430a9ed480b3f9168024373ed0c4551c4d73096b8e798018dd07a9b2bbb3cd38f1f21eb784d832f98ea2c4a3361797e", 0x3d}], 0x4, &(0x7f00000012c0)=ANY=[], 0xf8}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) sendmsg$kcm(r0, &(0x7f0000001080)={&(0x7f0000000f80)=@l2={0x1f, 0x2, @any, 0xfffe, 0x2}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000e00)="f6010400000000000013c7799c26dafedbce0597323f75aae1242ecbfae132f23c8e36b4611250ebd7904535945931711d4905377db477b105bb0cbaaac0a91cff4831ca47a1bf8d35c82395bb3d25536b69baea8f7e39fad0f5388eacfdf4c8152c6009f46e2c1412cff750085e3106be21fbafb23acca12263c18fe47e46e5a6fa7838305f8dc193e6ace143787e31a86f2b3046911ece01d527202225e58ead606183000000", 0xa7}, {&(0x7f00000010c0)="ab99aa7990928d20af7c262452230b2f009d7d15ac3ace6c6ab72b9b0c56960b3db543c97d", 0x25}, {&(0x7f0000001100)="6819cf20fa69bddaaaa11bc07bd1629d64b88f6b1b3244e101350cffa39161249b8d0917d330a38d24669db8666bc390ab714b461383bdb4e67c81578c0b04ff5a008882dbd5337f2c959248ce1a0aa3d83e1bc543a5fd0e936f61bc80c8fb3ae5ef324a3197f02bedbdb16b339cd5349435676d7ac17063707f8705e94bb4032a39d06a8a56acbc7cabe6415042000d252ffee4df1a0bffe7d09d8401c9306c676db252e89eb02175c090cd9c4af3ce75970f41ea1c13bb289f91a173f449c850456d3ad9", 0xc5}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 20:38:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004100)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private}}}], 0x20}}], 0x1, 0x40800) 20:38:56 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b5", 0x86, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@utf8}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000940)='\'\x00') mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) truncate(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) open(0x0, 0xa4880, 0x101) 20:38:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 20:38:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 20:38:56 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x101}, 0x8) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x78028, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x80000001, 0x1f}, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x80000000000010, r1, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9106005a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f078715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa9b319d7666d0990000d7da0c86d70000001010"], 0x10b8}, 0x20040000) recvmsg$kcm(r2, &(0x7f0000000f40)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000cc0)=""/123, 0x7b}], 0x1, &(0x7f0000000d40)=""/123, 0x7b}, 0x100) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001000)='GPL\x00', 0xb20000, 0x95, &(0x7f00000014c0)=""/149, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x8}, 0x10, 0x2d470, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff]}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x3, @random="88de18257c52", 'veth1\x00'}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65190590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108f14dc7920bd2c739a1e038d1aa000000", 0xd6}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000a00)="15e3aa29be4b3a9720594504a10790db14a976cbff4b361427cc54618b3db9228f59f4722e3375d020dbcd6f", 0x2c}, {&(0x7f0000000c40)="1a5cc1bdb687ec945c4e6d10ea2430a9ed480b3f9168024373ed0c4551c4d73096b8e798018dd07a9b2bbb3cd38f1f21eb784d832f98ea2c4a3361797e", 0x3d}], 0x4, &(0x7f00000012c0)=ANY=[], 0xf8}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) sendmsg$kcm(r0, &(0x7f0000001080)={&(0x7f0000000f80)=@l2={0x1f, 0x2, @any, 0xfffe, 0x2}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000e00)="f6010400000000000013c7799c26dafedbce0597323f75aae1242ecbfae132f23c8e36b4611250ebd7904535945931711d4905377db477b105bb0cbaaac0a91cff4831ca47a1bf8d35c82395bb3d25536b69baea8f7e39fad0f5388eacfdf4c8152c6009f46e2c1412cff750085e3106be21fbafb23acca12263c18fe47e46e5a6fa7838305f8dc193e6ace143787e31a86f2b3046911ece01d527202225e58ead606183000000", 0xa7}, {&(0x7f00000010c0)="ab99aa7990928d20af7c262452230b2f009d7d15ac3ace6c6ab72b9b0c56960b3db543c97d", 0x25}, {&(0x7f0000001100)="6819cf20fa69bddaaaa11bc07bd1629d64b88f6b1b3244e101350cffa39161249b8d0917d330a38d24669db8666bc390ab714b461383bdb4e67c81578c0b04ff5a008882dbd5337f2c959248ce1a0aa3d83e1bc543a5fd0e936f61bc80c8fb3ae5ef324a3197f02bedbdb16b339cd5349435676d7ac17063707f8705e94bb4032a39d06a8a56acbc7cabe6415042000d252ffee4df1a0bffe7d09d8401c9306c676db252e89eb02175c090cd9c4af3ce75970f41ea1c13bb289f91a173f449c850456d3ad9", 0xc5}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 20:38:56 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x101}, 0x8) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x78028, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x80000001, 0x1f}, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x80000000000010, r1, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9106005a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f078715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa9b319d7666d0990000d7da0c86d70000001010"], 0x10b8}, 0x20040000) recvmsg$kcm(r2, &(0x7f0000000f40)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000cc0)=""/123, 0x7b}], 0x1, &(0x7f0000000d40)=""/123, 0x7b}, 0x100) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001000)='GPL\x00', 0xb20000, 0x95, &(0x7f00000014c0)=""/149, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x8}, 0x10, 0x2d470, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff]}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x3, @random="88de18257c52", 'veth1\x00'}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65190590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108f14dc7920bd2c739a1e038d1aa000000", 0xd6}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000a00)="15e3aa29be4b3a9720594504a10790db14a976cbff4b361427cc54618b3db9228f59f4722e3375d020dbcd6f", 0x2c}, {&(0x7f0000000c40)="1a5cc1bdb687ec945c4e6d10ea2430a9ed480b3f9168024373ed0c4551c4d73096b8e798018dd07a9b2bbb3cd38f1f21eb784d832f98ea2c4a3361797e", 0x3d}], 0x4, &(0x7f00000012c0)=ANY=[], 0xf8}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) sendmsg$kcm(r0, &(0x7f0000001080)={&(0x7f0000000f80)=@l2={0x1f, 0x2, @any, 0xfffe, 0x2}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000e00)="f6010400000000000013c7799c26dafedbce0597323f75aae1242ecbfae132f23c8e36b4611250ebd7904535945931711d4905377db477b105bb0cbaaac0a91cff4831ca47a1bf8d35c82395bb3d25536b69baea8f7e39fad0f5388eacfdf4c8152c6009f46e2c1412cff750085e3106be21fbafb23acca12263c18fe47e46e5a6fa7838305f8dc193e6ace143787e31a86f2b3046911ece01d527202225e58ead606183000000", 0xa7}, {&(0x7f00000010c0)="ab99aa7990928d20af7c262452230b2f009d7d15ac3ace6c6ab72b9b0c56960b3db543c97d", 0x25}, {&(0x7f0000001100)="6819cf20fa69bddaaaa11bc07bd1629d64b88f6b1b3244e101350cffa39161249b8d0917d330a38d24669db8666bc390ab714b461383bdb4e67c81578c0b04ff5a008882dbd5337f2c959248ce1a0aa3d83e1bc543a5fd0e936f61bc80c8fb3ae5ef324a3197f02bedbdb16b339cd5349435676d7ac17063707f8705e94bb4032a39d06a8a56acbc7cabe6415042000d252ffee4df1a0bffe7d09d8401c9306c676db252e89eb02175c090cd9c4af3ce75970f41ea1c13bb289f91a173f449c850456d3ad9", 0xc5}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 20:38:56 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="d36389ce0d47243b8a0dc23cc8489e27b243e508fb0f62c8ddccf94c935b2624092f9f9803a02e2e95bc64806224ce61f822e2ea65bafa0c1a8906176378cddbfea70b94968d037536708ed5c369da1939c84d5228fcc666a8d5bcd67d759d01be70bdea34221f0acb9bb95aac2dfbfcfa738b65fe4a1bb2ccfccade64ac4004f47ab2dbbeb27cd6312d1189b0a25de4194002e0c472e1278bec9755aac66c0bf7dea5cc51ad3bad0264572af962812ad16a6ad41c3d96829d1479b291a7670ed53e09182361a17d584aaab36c9700d927ca31d0ccac4a984af2731a220b88b3b4e6cc197fc6218d6e0d3eb4a1eeaa9c5d8f4a96a0ee46f237b3693a09e6be7d04f46617ba82d7b179cbba264abca603bff1a2b37034a741cf14f93b7d7082ff428a4ae1c5c3bb6ce9748b0ac59df77a639e90b372df00cadcaf680111e150c701e0395cef940ad34e2814565ebdb1ff0c9d7e4cd0f2bcbb1e2785f3d7c23e123077869ebe2298e8554e5cdb74745efb3059aa5ca8db8bd047f06b068812cc6a03b0627c08b4efd01fb3e7ea817a771927fd17bfae51adfbdbcb8ffca4c74db4a01e5a9e16d41eabd16230b6245834c8f25e8e7581017c1f9b9b832d2d2e0ba80502bba79921c6b18cd3f4811978a35ee5f0b997bc55e696166b80e6f0ec477d3ab10c20861080f70e15656777d9a6de45f28bddd4b9d4cebcd5b2a66ce65603cc7677433cb1c4bca6cb4081b724be8b8d3ec7b2156128ac829e6adf3e5fcb12a80858c511fa60c6a72c0cf21c2fb4e3afa553d4ff8dab55332eeb611bd2fea79ca6600d4dcace49d50542590a9d96bbe93ad1ce0e62a48a21c0466c4b51b08562956b8b93f52d47c9e0634e3b75eaf155167f82ad21eb76b44f9bf0379a99672acff2aefdd609208cab70cd2b5774c58de59bc73702c1095a26ca4b634f5575c03392ad4cb2c7e46b69a052667ee1877ded71829bdd3ac7808e38ad2cc15af338b049c398a00c48ba55f62f5a282b061b9167baf1b4d392ae56b2592d597c98d897cb774a392b18c427f530894ed160bd3c91d19268380be4a56b102de4e59dbdeabedd8b0f66d7321300ab08ed10286e374a9380d23461d0207ed2291f3393c99657eb13b7de80f72d52d6773e38f3ddd9d925715c92aab81b462efda4e368ca7bbed29a201a1a6371e38d50c66e5c36e63c00fb94bc05fd3f3f4c40c81a9aaf4f518c50e5131e56dbe69029f25470760549dcc03b37fd5cc21ce1bebe752d7ba0f74545698ed4ea4059608d2f14fd06ba83658dfea1e6d0f4ac82af7c1e75a5c6418a5b41d50f326f7c2908144e61123e8063a0096ee50cf15d7815a49012fe048b30a533c58f16dc6aad228abd8a4de30df19e23715338265c7e4226922eb67e0d6f6ee185f245954133d3a572a496f0567ac9f83407e3532399f8d603717f18dba7a5b1130a6e145b8f6962acd8fb4c603fde072e0172b6402dda1495152a29dee3b44684c034c5a1974acd7e1883832e1440fa4df4ec771442c3bebc72a4e9f96035f154a0bf1e83be08a483285a5558928b6feed7ef15184f73a6c93bd2ad2978b2bf5063d03ec1f770fe53a7d9770167ed799296bdc0ba24f0f504fc78cfca5bd62002df2968b5381073a125d2ce74f6d2f1bec103d6a275328cd6b1a466c7d12f5b4877eb134eb61f453707af779550ed00ccf6d078dcc87ab999b1f77eca1458cd5037c66f4099edff95e6287e86395190a979dfb1cca147bcf2e75a3f910ac7a844fefea9f488d5b6ec1f145245457130eadf1910e1a483281b32d7289ea22c90dca07084a58a17da5d805ef19a7684df789498a7c28751c355e588440ff8e0eb50e95768e69b56061ab1a692e4d09887d93216e71fcff0c66556af4ffb794d6c12111ce2a89d90941f79af35ba8cc96efd38462b2fb0a2ee4140121832e3a2f24621ebf0c1203d83ce37731c40aa4be62121844f10ea16a3911d3e3063141ecbf989c40f96326328e8e2d652f43cb768cbbbfa7097b2ddf3db6ca091a10f17ed0b2233e763f23ba1e80c97e167c365eb6145b62b5f8e7f39e0e7570103e536011f22d2b60906bace2910b7405a8b5090cbadf9e250ff57632d10871fc3cca2df6594ba38115ad05cbaf8a2dea41e09698e14f2ab", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x101}, 0x8) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x78028, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x80000001, 0x1f}, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x80000000000010, r1, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9106005a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f078715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa9b319d7666d0990000d7da0c86d70000001010"], 0x10b8}, 0x20040000) recvmsg$kcm(r2, &(0x7f0000000f40)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000cc0)=""/123, 0x7b}], 0x1, &(0x7f0000000d40)=""/123, 0x7b}, 0x100) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f00000012c0)=ANY=[@ANYBLOB="1800000005000008000000000008000018000000020000000000000003000000850500000000000000274000ffffffff1354f8fe000000004053180004000000184800010000000000000000000000000015000000000000bb0b1fb6e33a96a3386f08f351ba5a89c9b6737c48e525e95bbc18d72ed737fa6cbb110000aed701965229bf5400000000000000000000000000000000497b6e41b7a841484929d341b7cd7e2b9c11d95a91140d904728d46741e9aaddee4d1b01c861dc2fadbc9d60b36e7e2b1047a8f2cc39b4b5a0a19362876f6182b45e5f70c00264b61ccc137a36dd63641baf065edb26a25d1eb7d97e0900c4ec7025cb37c41d6aa57b14b7"], &(0x7f0000001000)='GPL\x00', 0xb20000, 0x95, &(0x7f00000014c0)=""/149, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x8}, 0x10, 0x2d470, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff]}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x3, @random="88de18257c52", 'veth1\x00'}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65190590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108f14dc7920bd2c739a1e038d1aa000000", 0xd6}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000a00)="15e3aa29be4b3a9720594504a10790db14a976cbff4b361427cc54618b3db9228f59f4722e3375d020dbcd6f", 0x2c}, {&(0x7f0000000c40)="1a5cc1bdb687ec945c4e6d10ea2430a9ed480b3f9168024373ed0c4551c4d73096b8e798018dd07a9b2bbb3cd38f1f21eb784d832f98ea2c4a3361797e", 0x3d}], 0x4, &(0x7f00000012c0)=ANY=[], 0xf8}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) sendmsg$kcm(r0, &(0x7f0000001080)={&(0x7f0000000f80)=@l2={0x1f, 0x2, @any, 0xfffe, 0x2}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000e00)="f6010400000000000013c7799c26dafedbce0597323f75aae1242ecbfae132f23c8e36b4611250ebd7904535945931711d4905377db477b105bb0cbaaac0a91cff4831ca47a1bf8d35c82395bb3d25536b69baea8f7e39fad0f5388eacfdf4c8152c6009f46e2c1412cff750085e3106be21fbafb23acca12263c18fe47e46e5a6fa7838305f8dc193e6ace143787e31a86f2b3046911ece01d527202225e58ead606183000000", 0xa7}, {&(0x7f00000010c0)="ab99aa7990928d20af7c262452230b2f009d7d15ac3ace6c6ab72b9b0c56960b3db543c97d", 0x25}, {&(0x7f0000001100)="6819cf20fa69bddaaaa11bc07bd1629d64b88f6b1b3244e101350cffa39161249b8d0917d330a38d24669db8666bc390ab714b461383bdb4e67c81578c0b04ff5a008882dbd5337f2c959248ce1a0aa3d83e1bc543a5fd0e936f61bc80c8fb3ae5ef324a3197f02bedbdb16b339cd5349435676d7ac17063707f8705e94bb4032a39d06a8a56acbc7cabe6415042000d252ffee4df1a0bffe7d09d8401c9306c676db252e89eb02175c090cd9c4af3ce75970f41ea1c13bb289f91a173f449c850456d3ad9", 0xc5}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 20:38:56 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x101}, 0x8) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x78028, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x80000001, 0x1f}, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x80000000000010, r1, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9106005a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f078715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa9b319d7666d0990000d7da0c86d70000001010"], 0x10b8}, 0x20040000) recvmsg$kcm(r2, &(0x7f0000000f40)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000cc0)=""/123, 0x7b}], 0x1, &(0x7f0000000d40)=""/123, 0x7b}, 0x100) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001000)='GPL\x00', 0xb20000, 0x95, &(0x7f00000014c0)=""/149, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x8}, 0x10, 0x2d470, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff]}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x3, @random="88de18257c52", 'veth1\x00'}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65190590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108f14dc7920bd2c739a1e038d1aa000000", 0xd6}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000a00)="15e3aa29be4b3a9720594504a10790db14a976cbff4b361427cc54618b3db9228f59f4722e3375d020dbcd6f", 0x2c}, {&(0x7f0000000c40)="1a5cc1bdb687ec945c4e6d10ea2430a9ed480b3f9168024373ed0c4551c4d73096b8e798018dd07a9b2bbb3cd38f1f21eb784d832f98ea2c4a3361797e", 0x3d}], 0x4, &(0x7f00000012c0)=ANY=[], 0xf8}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) sendmsg$kcm(r0, &(0x7f0000001080)={&(0x7f0000000f80)=@l2={0x1f, 0x2, @any, 0xfffe, 0x2}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000e00)="f6010400000000000013c7799c26dafedbce0597323f75aae1242ecbfae132f23c8e36b4611250ebd7904535945931711d4905377db477b105bb0cbaaac0a91cff4831ca47a1bf8d35c82395bb3d25536b69baea8f7e39fad0f5388eacfdf4c8152c6009f46e2c1412cff750085e3106be21fbafb23acca12263c18fe47e46e5a6fa7838305f8dc193e6ace143787e31a86f2b3046911ece01d527202225e58ead606183000000", 0xa7}, {&(0x7f00000010c0)="ab99aa7990928d20af7c262452230b2f009d7d15ac3ace6c6ab72b9b0c56960b3db543c97d", 0x25}, {&(0x7f0000001100)="6819cf20fa69bddaaaa11bc07bd1629d64b88f6b1b3244e101350cffa39161249b8d0917d330a38d24669db8666bc390ab714b461383bdb4e67c81578c0b04ff5a008882dbd5337f2c959248ce1a0aa3d83e1bc543a5fd0e936f61bc80c8fb3ae5ef324a3197f02bedbdb16b339cd5349435676d7ac17063707f8705e94bb4032a39d06a8a56acbc7cabe6415042000d252ffee4df1a0bffe7d09d8401c9306c676db252e89eb02175c090cd9c4af3ce75970f41ea1c13bb289f91a173f449c850456d3ad9", 0xc5}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 20:38:56 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="d36389ce0d47243b8a0dc23cc8489e27b243e508fb0f62c8ddccf94c935b2624092f9f9803a02e2e95bc64806224ce61f822e2ea65bafa0c1a8906176378cddbfea70b94968d037536708ed5c369da1939c84d5228fcc666a8d5bcd67d759d01be70bdea34221f0acb9bb95aac2dfbfcfa738b65fe4a1bb2ccfccade64ac4004f47ab2dbbeb27cd6312d1189b0a25de4194002e0c472e1278bec9755aac66c0bf7dea5cc51ad3bad0264572af962812ad16a6ad41c3d96829d1479b291a7670ed53e09182361a17d584aaab36c9700d927ca31d0ccac4a984af2731a220b88b3b4e6cc197fc6218d6e0d3eb4a1eeaa9c5d8f4a96a0ee46f237b3693a09e6be7d04f46617ba82d7b179cbba264abca603bff1a2b37034a741cf14f93b7d7082ff428a4ae1c5c3bb6ce9748b0ac59df77a639e90b372df00cadcaf680111e150c701e0395cef940ad34e2814565ebdb1ff0c9d7e4cd0f2bcbb1e2785f3d7c23e123077869ebe2298e8554e5cdb74745efb3059aa5ca8db8bd047f06b068812cc6a03b0627c08b4efd01fb3e7ea817a771927fd17bfae51adfbdbcb8ffca4c74db4a01e5a9e16d41eabd16230b6245834c8f25e8e7581017c1f9b9b832d2d2e0ba80502bba79921c6b18cd3f4811978a35ee5f0b997bc55e696166b80e6f0ec477d3ab10c20861080f70e15656777d9a6de45f28bddd4b9d4cebcd5b2a66ce65603cc7677433cb1c4bca6cb4081b724be8b8d3ec7b2156128ac829e6adf3e5fcb12a80858c511fa60c6a72c0cf21c2fb4e3afa553d4ff8dab55332eeb611bd2fea79ca6600d4dcace49d50542590a9d96bbe93ad1ce0e62a48a21c0466c4b51b08562956b8b93f52d47c9e0634e3b75eaf155167f82ad21eb76b44f9bf0379a99672acff2aefdd609208cab70cd2b5774c58de59bc73702c1095a26ca4b634f5575c03392ad4cb2c7e46b69a052667ee1877ded71829bdd3ac7808e38ad2cc15af338b049c398a00c48ba55f62f5a282b061b9167baf1b4d392ae56b2592d597c98d897cb774a392b18c427f530894ed160bd3c91d19268380be4a56b102de4e59dbdeabedd8b0f66d7321300ab08ed10286e374a9380d23461d0207ed2291f3393c99657eb13b7de80f72d52d6773e38f3ddd9d925715c92aab81b462efda4e368ca7bbed29a201a1a6371e38d50c66e5c36e63c00fb94bc05fd3f3f4c40c81a9aaf4f518c50e5131e56dbe69029f25470760549dcc03b37fd5cc21ce1bebe752d7ba0f74545698ed4ea4059608d2f14fd06ba83658dfea1e6d0f4ac82af7c1e75a5c6418a5b41d50f326f7c2908144e61123e8063a0096ee50cf15d7815a49012fe048b30a533c58f16dc6aad228abd8a4de30df19e23715338265c7e4226922eb67e0d6f6ee185f245954133d3a572a496f0567ac9f83407e3532399f8d603717f18dba7a5b1130a6e145b8f6962acd8fb4c603fde072e0172b6402dda1495152a29dee3b44684c034c5a1974acd7e1883832e1440fa4df4ec771442c3bebc72a4e9f96035f154a0bf1e83be08a483285a5558928b6feed7ef15184f73a6c93bd2ad2978b2bf5063d03ec1f770fe53a7d9770167ed799296bdc0ba24f0f504fc78cfca5bd62002df2968b5381073a125d2ce74f6d2f1bec103d6a275328cd6b1a466c7d12f5b4877eb134eb61f453707af779550ed00ccf6d078dcc87ab999b1f77eca1458cd5037c66f4099edff95e6287e86395190a979dfb1cca147bcf2e75a3f910ac7a844fefea9f488d5b6ec1f145245457130eadf1910e1a483281b32d7289ea22c90dca07084a58a17da5d805ef19a7684df789498a7c28751c355e588440ff8e0eb50e95768e69b56061ab1a692e4d09887d93216e71fcff0c66556af4ffb794d6c12111ce2a89d90941f79af35ba8cc96efd38462b2fb0a2ee4140121832e3a2f24621ebf0c1203d83ce37731c40aa4be62121844f10ea16a3911d3e3063141ecbf989c40f96326328e8e2d652f43cb768cbbbfa7097b2ddf3db6ca091a10f17ed0b2233e763f23ba1e80c97e167c365eb6145b62b5f8e7f39e0e7570103e536011f22d2b60906bace2910b7405a8b5090cbadf9e250ff57632d10871fc3cca2df6594ba38115ad05cbaf8a2dea41e09698e14f2ab", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x101}, 0x8) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x78028, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x80000001, 0x1f}, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x80000000000010, r1, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9106005a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f078715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa9b319d7666d0990000d7da0c86d70000001010"], 0x10b8}, 0x20040000) recvmsg$kcm(r2, &(0x7f0000000f40)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000cc0)=""/123, 0x7b}], 0x1, &(0x7f0000000d40)=""/123, 0x7b}, 0x100) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001000)='GPL\x00', 0xb20000, 0x95, &(0x7f00000014c0)=""/149, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x8}, 0x10, 0x2d470, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff]}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x3, @random="88de18257c52", 'veth1\x00'}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65190590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108f14dc7920bd2c739a1e038d1aa000000", 0xd6}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000a00)="15e3aa29be4b3a9720594504a10790db14a976cbff4b361427cc54618b3db9228f59f4722e3375d020dbcd6f", 0x2c}, {&(0x7f0000000c40)="1a5cc1bdb687ec945c4e6d10ea2430a9ed480b3f9168024373ed0c4551c4d73096b8e798018dd07a9b2bbb3cd38f1f21eb784d832f98ea2c4a3361797e", 0x3d}], 0x4, &(0x7f00000012c0)=ANY=[], 0xf8}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) sendmsg$kcm(r0, &(0x7f0000001080)={&(0x7f0000000f80)=@l2={0x1f, 0x2, @any, 0xfffe, 0x2}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000e00)="f6010400000000000013c7799c26dafedbce0597323f75aae1242ecbfae132f23c8e36b4611250ebd7904535945931711d4905377db477b105bb0cbaaac0a91cff4831ca47a1bf8d35c82395bb3d25536b69baea8f7e39fad0f5388eacfdf4c8152c6009f46e2c1412cff750085e3106be21fbafb23acca12263c18fe47e46e5a6fa7838305f8dc193e6ace143787e31a86f2b3046911ece01d527202225e58ead606183000000", 0xa7}, {&(0x7f00000010c0)="ab99aa7990928d20af7c262452230b2f009d7d15ac3ace6c6ab72b9b0c56960b3db543c97d", 0x25}, {&(0x7f0000001100)="6819cf20fa69bddaaaa11bc07bd1629d64b88f6b1b3244e101350cffa39161249b8d0917d330a38d24669db8666bc390ab714b461383bdb4e67c81578c0b04ff5a008882dbd5337f2c959248ce1a0aa3d83e1bc543a5fd0e936f61bc80c8fb3ae5ef324a3197f02bedbdb16b339cd5349435676d7ac17063707f8705e94bb4032a39d06a8a56acbc7cabe6415042000d252ffee4df1a0bffe7d09d8401c9306c676db252e89eb02175c090cd9c4af3ce75970f41ea1c13bb289f91a173f449c850456d3ad9", 0xc5}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 20:38:57 executing program 3: syz_mount_image$gfs2(&(0x7f0000003940), &(0x7f0000003980)='./file0\x00', 0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003c00)) 20:38:57 executing program 3: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000003d00)={0x0, 0x0, @d}, 0x18, 0xfffffffffffffffe) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={0x0, 0xe69d}) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r3, &(0x7f0000000080), 0x1a1, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20000000) 20:38:57 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x101}, 0x8) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x78028, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x80000001, 0x1f}, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x80000000000010, r1, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9106005a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f078715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa9b319d7666d0990000d7da0c86d70000001010"], 0x10b8}, 0x20040000) recvmsg$kcm(r2, &(0x7f0000000f40)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000cc0)=""/123, 0x7b}], 0x1, &(0x7f0000000d40)=""/123, 0x7b}, 0x100) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001000)='GPL\x00', 0xb20000, 0x95, &(0x7f00000014c0)=""/149, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x8}, 0x10, 0x2d470, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff]}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x3, @random="88de18257c52", 'veth1\x00'}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000900)="82fb85b46e658ce179b7d20a3d03b2ddf40e1920e8932554c05aefc549473ab250f6368122856e336c391173751b53b3e1790c65190590acfde456c2dffdebbcb09402917e5777627b8002cd12062aba2c8b8cad5e307f24a54c4ddd09c9f4cabb7b1c0c15736661be344a52f4102880ac86b7c97534b7ef31bf21ba0cfffd7bd03deff328cec662a7e2b5b543981a0d7b6c52548dcdc93102766ea12937b111f3c7d4e9c7bb3913d46500a87347376775b18fd070250414f0b67af42ded45298697766ae108f14dc7920bd2c739a1e038d1aa000000", 0xd6}, {&(0x7f0000000b80)="6725b1335d56166b4187e525da188cd393ddf909b21a85f82c6d58ccd0529bf2c0e1bdcc47ef8b8031141ce9eeff5ca13141c4f1b1c523ccc20e341f095a5cde862a4553009b741525c66e14836bb02faee278b7b586a97802ca04ded5f88288c13defe321da742f2dc98409024d735e6867e1d5edd13f48e49e3aec0be0fc769c5feb41dece9d4deb5d60bbf301dd", 0x8f}, {&(0x7f0000000a00)="15e3aa29be4b3a9720594504a10790db14a976cbff4b361427cc54618b3db9228f59f4722e3375d020dbcd6f", 0x2c}, {&(0x7f0000000c40)="1a5cc1bdb687ec945c4e6d10ea2430a9ed480b3f9168024373ed0c4551c4d73096b8e798018dd07a9b2bbb3cd38f1f21eb784d832f98ea2c4a3361797e", 0x3d}], 0x4, &(0x7f00000012c0)=ANY=[], 0xf8}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) sendmsg$kcm(r0, &(0x7f0000001080)={&(0x7f0000000f80)=@l2={0x1f, 0x2, @any, 0xfffe, 0x2}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000e00)="f6010400000000000013c7799c26dafedbce0597323f75aae1242ecbfae132f23c8e36b4611250ebd7904535945931711d4905377db477b105bb0cbaaac0a91cff4831ca47a1bf8d35c82395bb3d25536b69baea8f7e39fad0f5388eacfdf4c8152c6009f46e2c1412cff750085e3106be21fbafb23acca12263c18fe47e46e5a6fa7838305f8dc193e6ace143787e31a86f2b3046911ece01d527202225e58ead606183000000", 0xa7}, {&(0x7f00000010c0)="ab99aa7990928d20af7c262452230b2f009d7d15ac3ace6c6ab72b9b0c56960b3db543c97d", 0x25}, {&(0x7f0000001100)="6819cf20fa69bddaaaa11bc07bd1629d64b88f6b1b3244e101350cffa39161249b8d0917d330a38d24669db8666bc390ab714b461383bdb4e67c81578c0b04ff5a008882dbd5337f2c959248ce1a0aa3d83e1bc543a5fd0e936f61bc80c8fb3ae5ef324a3197f02bedbdb16b339cd5349435676d7ac17063707f8705e94bb4032a39d06a8a56acbc7cabe6415042000d252ffee4df1a0bffe7d09d8401c9306c676db252e89eb02175c090cd9c4af3ce75970f41ea1c13bb289f91a173f449c850456d3ad9", 0xc5}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 20:38:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x76, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @loopback={0xff00000000000000}, @loopback, [@dstopts={0x3a, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 20:38:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) [ 152.407399] gfs2: not a GFS2 filesystem 20:38:57 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 20:38:57 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) chdir(&(0x7f0000000000)='./file0\x00') 20:38:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) close(r1) r2 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @mcast1, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x20c200a2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "fff169891d7da07813625ca7524c998bce514f", 0x83, 0x6}) 20:38:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x21}, @NFQA_CFG_MASK={0x8}]}, 0x2c}}, 0x0) 20:38:57 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x64}}, 0x20004040) getpid() mkdir(0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(0xffffffffffffffff) preadv(r1, &(0x7f0000001600), 0x0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x1, r2}) sendmsg$nl_route(r2, 0x0, 0x0) 20:38:57 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a120732240d061b4d12262"], 0x18}, 0x5}], 0x1, 0x0) r1 = gettid() capget(&(0x7f00000000c0)={0x19980330, r1}, &(0x7f0000000100)) sched_setscheduler(r1, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x2000000, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec4d0f9196fa4f95bd6985cc6b8717bf0907b4dfed6662cfdb9dd93d888490982038e6caea222c4a834de9b890a567cc528691699445ff5d6e99453d3772321ba58c7ae6f299"], 0x18}, 0x5}], 0x1, 0x0) 20:38:57 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000200)) 20:38:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(rfc4309(authenc(tgr160-generic,lrw-camellia-aesni-avx2)),s'}, 0x58) [ 153.173700] device geneve2 entered promiscuous mode 20:38:58 executing program 3: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000003d00)={0x0, 0x0, @d}, 0x18, 0xfffffffffffffffe) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={0x0, 0xe69d}) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r3, &(0x7f0000000080), 0x1a1, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20000000) 20:38:58 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0], 0x2, 0x5841}) 20:38:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCSTI(r0, 0x4b45, 0x0) 20:38:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x64}}, 0x20004040) getpid() mkdir(0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(0xffffffffffffffff) preadv(r1, &(0x7f0000001600), 0x0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x1, r2}) sendmsg$nl_route(r2, 0x0, 0x0) 20:38:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) close(r1) r2 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @mcast1, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x20c200a2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "fff169891d7da07813625ca7524c998bce514f", 0x83, 0x6}) 20:38:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x64}}, 0x20004040) getpid() mkdir(0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(0xffffffffffffffff) preadv(r1, &(0x7f0000001600), 0x0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x1, r2}) sendmsg$nl_route(r2, 0x0, 0x0) 20:38:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x64}}, 0x20004040) getpid() mkdir(0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(0xffffffffffffffff) preadv(r1, &(0x7f0000001600), 0x0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x1, r2}) sendmsg$nl_route(r2, 0x0, 0x0) 20:38:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x64}}, 0x20004040) getpid() mkdir(0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(0xffffffffffffffff) preadv(r1, &(0x7f0000001600), 0x0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x1, r2}) sendmsg$nl_route(r2, 0x0, 0x0) 20:38:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x64}}, 0x20004040) getpid() mkdir(0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(0xffffffffffffffff) preadv(r1, &(0x7f0000001600), 0x0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x1, r2}) sendmsg$nl_route(r2, 0x0, 0x0) 20:38:58 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a120732240d061b4d12262"], 0x18}, 0x5}], 0x1, 0x0) r1 = gettid() capget(&(0x7f00000000c0)={0x19980330, r1}, &(0x7f0000000100)) sched_setscheduler(r1, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x2000000, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec4d0f9196fa4f95bd6985cc6b8717bf0907b4dfed6662cfdb9dd93d888490982038e6caea222c4a834de9b890a567cc528691699445ff5d6e99453d3772321ba58c7ae6f299"], 0x18}, 0x5}], 0x1, 0x0) 20:38:58 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x3}}) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000100)={{0x3}}) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 20:38:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) close(r1) r2 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @mcast1, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x20c200a2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "fff169891d7da07813625ca7524c998bce514f", 0x83, 0x6}) [ 153.970543] device geneve2 entered promiscuous mode 20:38:59 executing program 3: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000003d00)={0x0, 0x0, @d}, 0x18, 0xfffffffffffffffe) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={0x0, 0xe69d}) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r3, &(0x7f0000000080), 0x1a1, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20000000) 20:38:59 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a120732240d061b4d12262"], 0x18}, 0x5}], 0x1, 0x0) r1 = gettid() capget(&(0x7f00000000c0)={0x19980330, r1}, &(0x7f0000000100)) sched_setscheduler(r1, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x2000000, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec4d0f9196fa4f95bd6985cc6b8717bf0907b4dfed6662cfdb9dd93d888490982038e6caea222c4a834de9b890a567cc528691699445ff5d6e99453d3772321ba58c7ae6f299"], 0x18}, 0x5}], 0x1, 0x0) 20:38:59 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a120732240d061b4d12262"], 0x18}, 0x5}], 0x1, 0x0) r1 = gettid() capget(&(0x7f00000000c0)={0x19980330, r1}, &(0x7f0000000100)) sched_setscheduler(r1, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x2000000, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec4d0f9196fa4f95bd6985cc6b8717bf0907b4dfed6662cfdb9dd93d888490982038e6caea222c4a834de9b890a567cc528691699445ff5d6e99453d3772321ba58c7ae6f299"], 0x18}, 0x5}], 0x1, 0x0) 20:38:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x64}}, 0x20004040) getpid() mkdir(0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(0xffffffffffffffff) preadv(r1, &(0x7f0000001600), 0x0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x1, r2}) sendmsg$nl_route(r2, 0x0, 0x0) 20:38:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) close(r1) r2 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @mcast1, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x20c200a2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "fff169891d7da07813625ca7524c998bce514f", 0x83, 0x6}) 20:38:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) 20:38:59 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a120732240d061b4d12262"], 0x18}, 0x5}], 0x1, 0x0) r1 = gettid() capget(&(0x7f00000000c0)={0x19980330, r1}, &(0x7f0000000100)) sched_setscheduler(r1, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x2000000, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec4d0f9196fa4f95bd6985cc6b8717bf0907b4dfed6662cfdb9dd93d888490982038e6caea222c4a834de9b890a567cc528691699445ff5d6e99453d3772321ba58c7ae6f299"], 0x18}, 0x5}], 0x1, 0x0) 20:38:59 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="fd4e6f494dc0", @private, @link_local, @loopback}}}}, 0x0) 20:38:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='\xff\x00l\x1e\xa0<.\x00\x8eO4._\x14zC\x8a\xe8\xe0u\xe0\xff\xf1\xb2\xfd\xf6nz\x05-\xe2\xc7\xd3\x06M^\x01ox\x14\t\xe9Q1\x1dK\x9a\x045\xd37\xb22\xfdD(\xd2\xdd\xa0\xff\x0f\x00\x00\x00\x00\a\x00\x00\x00\xb4\xa5\xfd\xf4NR\xd0\x94\xc6\x92\x9b\x00\x00v\n\xd8?]k\x14N\x18\xf4\xc2j\xed6g\xfd\xd2\xd4\xe3\x1f\xa6 \xa0\x8d\xb5\x9aE<2`]<\x8cR\xd69\x0fO\xbf\xc3\xbd\xb0\x96\x90\x91k\x86\x1a\x10\xd2\xf5\x8b\xfc\xf4\xd0[\x12\xf5+\x1aS\x02/Yx\xf2jJb\x97\x9c/\x1f5i\xc6\xd0\xc0\x9a\xff\xc3\xe7\xbf\xbf\xdb\x85\xb4U\xd5\xac\xccB=\x8f\xfd\x95\x0f\xcd\x03}\xfcaq!\xd6\xcd\xe5P\xe6\x87\xf9W\xc3\xb3\x9f=\xb2\x9f\xd0\x1epe\xb1X\xae\xad\xdf\xcc\xe4\xa7C\xb8\xc1pC\x88\xb7\xac\x89,f\xe3\xf0/}\xcf\xad\xa9\xe3\x9dklT\xee&\xa5\xf3\xd5\x03\xf7\xf6\xf61\x00TAp}\\b\x8d\xff\r\'\x9a&\x8b3E\xf4\xb7\xceU\x89\xeb\xef*DY]w\xef\'\xc5V\xd9\xff\x12\x95\xf2\xc8\xab\xa1\xb6\x00\v\x80p\xaf\xf4', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000003, 0x4d091, r0, 0x0) finit_module(r0, 0x0, 0x0) 20:38:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) 20:38:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) 20:38:59 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 20:38:59 executing program 3: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000003d00)={0x0, 0x0, @d}, 0x18, 0xfffffffffffffffe) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={0x0, 0xe69d}) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r3, &(0x7f0000000080), 0x1a1, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20000000) 20:38:59 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a120732240d061b4d12262"], 0x18}, 0x5}], 0x1, 0x0) r1 = gettid() capget(&(0x7f00000000c0)={0x19980330, r1}, &(0x7f0000000100)) sched_setscheduler(r1, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x2000000, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec4d0f9196fa4f95bd6985cc6b8717bf0907b4dfed6662cfdb9dd93d888490982038e6caea222c4a834de9b890a567cc528691699445ff5d6e99453d3772321ba58c7ae6f299"], 0x18}, 0x5}], 0x1, 0x0) 20:38:59 executing program 2: futex(&(0x7f0000000040), 0x5, 0x0, 0x0, 0x0, 0x0) 20:39:00 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a120732240d061b4d12262"], 0x18}, 0x5}], 0x1, 0x0) r1 = gettid() capget(&(0x7f00000000c0)={0x19980330, r1}, &(0x7f0000000100)) sched_setscheduler(r1, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x2000000, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec4d0f9196fa4f95bd6985cc6b8717bf0907b4dfed6662cfdb9dd93d888490982038e6caea222c4a834de9b890a567cc528691699445ff5d6e99453d3772321ba58c7ae6f299"], 0x18}, 0x5}], 0x1, 0x0) 20:39:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:39:00 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x9, 0x2, 0x6, 0x3, 0x0, 0x0, 0x12080, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6074ceef, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x8000, 0x32b, 0x81, 0x8, 0xfffffffffffffff9, 0x1, 0xb8d, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, r0, 0x0) fstat(r0, &(0x7f0000000040)) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x14, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="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", 0x139, 0x1000}, {&(0x7f0000010400)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c6673", 0x32, 0x1400}, {&(0x7f0000010500)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f", 0x402, 0x1800}, {&(0x7f0000010a00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2080}, {&(0x7f0000010b00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x2100}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2380}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2400}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2480}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2500}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x2580}, {&(0x7f0000011100)="01", 0x1, 0x2800}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x28c0}, {&(0x7f0000011300)="02000000000000000000000000000000000000000000000003", 0x19, 0x2a40}, {&(0x7f0000011400)="02000000000000000000000000000000000000000000000004", 0x19, 0x2b00}, {&(0x7f0000011500)="3d0000000000000002000000000000003e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003", 0x3d, 0x2c00}, {&(0x7f0000011600)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff", 0x401, 0x3000}, {&(0x7f0000011b00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff", 0xd8, 0x3820}, {&(0x7f0000011c00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000007", 0x151, 0x3c00}], 0x0, &(0x7f0000015b00)) 20:39:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) 20:39:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) 20:39:00 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000100)=@null) 20:39:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)={0x2c, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @nested={0xc, 0x1a, 0x0, 0x1, [@typed={0x25, 0x0, 0x0, 0x0, @u32}]}]}, 0x2c}], 0x1}, 0x0) 20:39:01 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40003, 0x110) 20:39:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f00000020c0)={0x2020}, 0x2022) 20:39:01 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000000)) socket$phonet(0x23, 0x2, 0x1) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)="acefc66fbced73afd6a4f5e3214475b28c887beacf7205752096c31f7dbb9092aca471a1967d7df81754836a90366d0b6895aec93cb685c11d9b68e4360c98ca3a978fe553b60f2f7fdcdb41647772759a8eedeff5", 0x55}, {&(0x7f0000000200)="7a7e633b58f363ad1a96539621288242007699c8e98bea644bd278f4713c89d8cbf2f685369166e4de7e03537ab4a2b6821c6e283238852d6d0ef7ff2e1de2e6fb590a820d6a1b3e4d769b26fa3adcbf6507f886bdef195ab6fe40b926e7a204e55c2bef3b0be6123035273a4c2a9cf91ea2595bdb75ade3dbe97c8dd748282ae89e79c834d2cdfa7f76dfbeb8456a6a27cb024387", 0x95}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="81eaa3adfe1cdb1f9ff3531cc3ba5f2e4f20bde621a80b8235dc9a35f945f867", 0x20}, {&(0x7f0000000480)}, {&(0x7f0000000540)="84b8b046d5ab0e6fd427d22728b6fd214a2f1d974b1efd1c632b923db1386bffbdf4ca6ce7ab597020a6fc60d8464f5063b1a93f77d02b0f228ab56a33d39d97446646ce9c3927c132cf287a570fe5fc276ec31642fc1eb96510c617c3d08d21924abce3466263cba75d05a504c8b008daaed8a2ff1d794054a77cf8b998c432959f684554dd5595d08330dcfb9bd805744a082339f8b45c785f65d6e7da6db2eec765d471cf931935b08183a10fee66e9e50b74918aaa7bf3447432a61a220a9ca3ae705345cd8ab27688cfe94d993e06", 0xd1}, {0x0}, {&(0x7f0000000740)="a5bf9b1698332f147da0511355ff427380da52b81f5d254ff2d317dfb5c1ee7d3296e946a5f0ab5533348668bd11e0f7855f25fda51c13f3e48f5d8c02efb028228013004c8451d986932ba29c168e9e23d300de8c4e9c099fc8a0069000c679e1eb83a5ac4f9471c2dd1aae3d010fcc92d427472e1b2a04e4d75c53697e0dea7156ca08655b0ec1afda4d024206db8b675914ff98e87e", 0x97}, {&(0x7f0000000840)="ab6306e9a189f22fc4b19ef6037b57f297e9487326eafedffa002b59", 0x1c}], 0xa, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4040000}, 0x44004) sendmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtclass={0x4c, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x6}, {0x8}, {0x6, 0xe}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x14, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x3ff}}]}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x4c}}, 0x1) [ 156.464171] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) 20:39:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:39:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) [ 157.011897] NILFS (loop2): mounting unchecked fs [ 157.062039] NILFS (loop2): recovery complete 20:39:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) 20:39:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f00000020c0)={0x2020}, 0x2022) [ 157.631237] NILFS (loop2): error -4 creating segctord thread 20:39:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000000)) socket$phonet(0x23, 0x2, 0x1) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)="acefc66fbced73afd6a4f5e3214475b28c887beacf7205752096c31f7dbb9092aca471a1967d7df81754836a90366d0b6895aec93cb685c11d9b68e4360c98ca3a978fe553b60f2f7fdcdb41647772759a8eedeff5", 0x55}, {&(0x7f0000000200)="7a7e633b58f363ad1a96539621288242007699c8e98bea644bd278f4713c89d8cbf2f685369166e4de7e03537ab4a2b6821c6e283238852d6d0ef7ff2e1de2e6fb590a820d6a1b3e4d769b26fa3adcbf6507f886bdef195ab6fe40b926e7a204e55c2bef3b0be6123035273a4c2a9cf91ea2595bdb75ade3dbe97c8dd748282ae89e79c834d2cdfa7f76dfbeb8456a6a27cb024387", 0x95}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="81eaa3adfe1cdb1f9ff3531cc3ba5f2e4f20bde621a80b8235dc9a35f945f867", 0x20}, {&(0x7f0000000480)}, {&(0x7f0000000540)="84b8b046d5ab0e6fd427d22728b6fd214a2f1d974b1efd1c632b923db1386bffbdf4ca6ce7ab597020a6fc60d8464f5063b1a93f77d02b0f228ab56a33d39d97446646ce9c3927c132cf287a570fe5fc276ec31642fc1eb96510c617c3d08d21924abce3466263cba75d05a504c8b008daaed8a2ff1d794054a77cf8b998c432959f684554dd5595d08330dcfb9bd805744a082339f8b45c785f65d6e7da6db2eec765d471cf931935b08183a10fee66e9e50b74918aaa7bf3447432a61a220a9ca3ae705345cd8ab27688cfe94d993e06", 0xd1}, {0x0}, {&(0x7f0000000740)="a5bf9b1698332f147da0511355ff427380da52b81f5d254ff2d317dfb5c1ee7d3296e946a5f0ab5533348668bd11e0f7855f25fda51c13f3e48f5d8c02efb028228013004c8451d986932ba29c168e9e23d300de8c4e9c099fc8a0069000c679e1eb83a5ac4f9471c2dd1aae3d010fcc92d427472e1b2a04e4d75c53697e0dea7156ca08655b0ec1afda4d024206db8b675914ff98e87e", 0x97}, {&(0x7f0000000840)="ab6306e9a189f22fc4b19ef6037b57f297e9487326eafedffa002b59", 0x1c}], 0xa, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4040000}, 0x44004) sendmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtclass={0x4c, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x6}, {0x8}, {0x6, 0xe}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x14, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x3ff}}]}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x4c}}, 0x1) 20:39:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000000)) socket$phonet(0x23, 0x2, 0x1) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)="acefc66fbced73afd6a4f5e3214475b28c887beacf7205752096c31f7dbb9092aca471a1967d7df81754836a90366d0b6895aec93cb685c11d9b68e4360c98ca3a978fe553b60f2f7fdcdb41647772759a8eedeff5", 0x55}, {&(0x7f0000000200)="7a7e633b58f363ad1a96539621288242007699c8e98bea644bd278f4713c89d8cbf2f685369166e4de7e03537ab4a2b6821c6e283238852d6d0ef7ff2e1de2e6fb590a820d6a1b3e4d769b26fa3adcbf6507f886bdef195ab6fe40b926e7a204e55c2bef3b0be6123035273a4c2a9cf91ea2595bdb75ade3dbe97c8dd748282ae89e79c834d2cdfa7f76dfbeb8456a6a27cb024387", 0x95}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="81eaa3adfe1cdb1f9ff3531cc3ba5f2e4f20bde621a80b8235dc9a35f945f867", 0x20}, {&(0x7f0000000480)}, {&(0x7f0000000540)="84b8b046d5ab0e6fd427d22728b6fd214a2f1d974b1efd1c632b923db1386bffbdf4ca6ce7ab597020a6fc60d8464f5063b1a93f77d02b0f228ab56a33d39d97446646ce9c3927c132cf287a570fe5fc276ec31642fc1eb96510c617c3d08d21924abce3466263cba75d05a504c8b008daaed8a2ff1d794054a77cf8b998c432959f684554dd5595d08330dcfb9bd805744a082339f8b45c785f65d6e7da6db2eec765d471cf931935b08183a10fee66e9e50b74918aaa7bf3447432a61a220a9ca3ae705345cd8ab27688cfe94d993e06", 0xd1}, {0x0}, {&(0x7f0000000740)="a5bf9b1698332f147da0511355ff427380da52b81f5d254ff2d317dfb5c1ee7d3296e946a5f0ab5533348668bd11e0f7855f25fda51c13f3e48f5d8c02efb028228013004c8451d986932ba29c168e9e23d300de8c4e9c099fc8a0069000c679e1eb83a5ac4f9471c2dd1aae3d010fcc92d427472e1b2a04e4d75c53697e0dea7156ca08655b0ec1afda4d024206db8b675914ff98e87e", 0x97}, {&(0x7f0000000840)="ab6306e9a189f22fc4b19ef6037b57f297e9487326eafedffa002b59", 0x1c}], 0xa, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4040000}, 0x44004) sendmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtclass={0x4c, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x6}, {0x8}, {0x6, 0xe}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x14, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x3ff}}]}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x4c}}, 0x1) 20:39:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:39:03 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x9, 0x2, 0x6, 0x3, 0x0, 0x0, 0x12080, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6074ceef, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x8000, 0x32b, 0x81, 0x8, 0xfffffffffffffff9, 0x1, 0xb8d, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, r0, 0x0) fstat(r0, &(0x7f0000000040)) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x14, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf1e400007000000000000000000561b675f0000000010000000000000000c0000000500000040010000000000000100000000000000020000000000000001000000000000000100000001000000010000000000000000000000000000000600000000000000010000000000000004000000040000000200000000000000000000000000000003000000000000000100000000000000040000000000000002000000000000000500000000000000030000000000000004000000000000000100000000000000010000000100000006000000000000000000000000000000050000000000000001000000000000000100000001000000070000000000000000000000000000000300000000000000010000000000000003000000030000000000000000000000010000000000000002", 0x139, 0x1000}, {&(0x7f0000010400)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c6673", 0x32, 0x1400}, {&(0x7f0000010500)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f", 0x402, 0x1800}, {&(0x7f0000010a00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2080}, {&(0x7f0000010b00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x2100}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2380}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2400}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2480}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2500}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x2580}, {&(0x7f0000011100)="01", 0x1, 0x2800}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x28c0}, {&(0x7f0000011300)="02000000000000000000000000000000000000000000000003", 0x19, 0x2a40}, {&(0x7f0000011400)="02000000000000000000000000000000000000000000000004", 0x19, 0x2b00}, {&(0x7f0000011500)="3d0000000000000002000000000000003e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003", 0x3d, 0x2c00}, {&(0x7f0000011600)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff", 0x401, 0x3000}, {&(0x7f0000011b00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff", 0xd8, 0x3820}, {&(0x7f0000011c00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000007", 0x151, 0x3c00}], 0x0, &(0x7f0000015b00)) [ 158.282793] dccp_close: ABORT with 654 bytes unread 20:39:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000000)) socket$phonet(0x23, 0x2, 0x1) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)="acefc66fbced73afd6a4f5e3214475b28c887beacf7205752096c31f7dbb9092aca471a1967d7df81754836a90366d0b6895aec93cb685c11d9b68e4360c98ca3a978fe553b60f2f7fdcdb41647772759a8eedeff5", 0x55}, {&(0x7f0000000200)="7a7e633b58f363ad1a96539621288242007699c8e98bea644bd278f4713c89d8cbf2f685369166e4de7e03537ab4a2b6821c6e283238852d6d0ef7ff2e1de2e6fb590a820d6a1b3e4d769b26fa3adcbf6507f886bdef195ab6fe40b926e7a204e55c2bef3b0be6123035273a4c2a9cf91ea2595bdb75ade3dbe97c8dd748282ae89e79c834d2cdfa7f76dfbeb8456a6a27cb024387", 0x95}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="81eaa3adfe1cdb1f9ff3531cc3ba5f2e4f20bde621a80b8235dc9a35f945f867", 0x20}, {&(0x7f0000000480)}, {&(0x7f0000000540)="84b8b046d5ab0e6fd427d22728b6fd214a2f1d974b1efd1c632b923db1386bffbdf4ca6ce7ab597020a6fc60d8464f5063b1a93f77d02b0f228ab56a33d39d97446646ce9c3927c132cf287a570fe5fc276ec31642fc1eb96510c617c3d08d21924abce3466263cba75d05a504c8b008daaed8a2ff1d794054a77cf8b998c432959f684554dd5595d08330dcfb9bd805744a082339f8b45c785f65d6e7da6db2eec765d471cf931935b08183a10fee66e9e50b74918aaa7bf3447432a61a220a9ca3ae705345cd8ab27688cfe94d993e06", 0xd1}, {0x0}, {&(0x7f0000000740)="a5bf9b1698332f147da0511355ff427380da52b81f5d254ff2d317dfb5c1ee7d3296e946a5f0ab5533348668bd11e0f7855f25fda51c13f3e48f5d8c02efb028228013004c8451d986932ba29c168e9e23d300de8c4e9c099fc8a0069000c679e1eb83a5ac4f9471c2dd1aae3d010fcc92d427472e1b2a04e4d75c53697e0dea7156ca08655b0ec1afda4d024206db8b675914ff98e87e", 0x97}, {&(0x7f0000000840)="ab6306e9a189f22fc4b19ef6037b57f297e9487326eafedffa002b59", 0x1c}], 0xa, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4040000}, 0x44004) sendmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtclass={0x4c, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x6}, {0x8}, {0x6, 0xe}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x14, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x3ff}}]}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x4c}}, 0x1) [ 158.310694] dccp_close: ABORT with 654 bytes unread [ 158.327126] print_req_error: I/O error, dev loop2, sector 0 [ 158.381944] print_req_error: I/O error, dev loop2, sector 0 20:39:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f00000020c0)={0x2020}, 0x2022) 20:39:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000000)) socket$phonet(0x23, 0x2, 0x1) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)="acefc66fbced73afd6a4f5e3214475b28c887beacf7205752096c31f7dbb9092aca471a1967d7df81754836a90366d0b6895aec93cb685c11d9b68e4360c98ca3a978fe553b60f2f7fdcdb41647772759a8eedeff5", 0x55}, {&(0x7f0000000200)="7a7e633b58f363ad1a96539621288242007699c8e98bea644bd278f4713c89d8cbf2f685369166e4de7e03537ab4a2b6821c6e283238852d6d0ef7ff2e1de2e6fb590a820d6a1b3e4d769b26fa3adcbf6507f886bdef195ab6fe40b926e7a204e55c2bef3b0be6123035273a4c2a9cf91ea2595bdb75ade3dbe97c8dd748282ae89e79c834d2cdfa7f76dfbeb8456a6a27cb024387", 0x95}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="81eaa3adfe1cdb1f9ff3531cc3ba5f2e4f20bde621a80b8235dc9a35f945f867", 0x20}, {&(0x7f0000000480)}, {&(0x7f0000000540)="84b8b046d5ab0e6fd427d22728b6fd214a2f1d974b1efd1c632b923db1386bffbdf4ca6ce7ab597020a6fc60d8464f5063b1a93f77d02b0f228ab56a33d39d97446646ce9c3927c132cf287a570fe5fc276ec31642fc1eb96510c617c3d08d21924abce3466263cba75d05a504c8b008daaed8a2ff1d794054a77cf8b998c432959f684554dd5595d08330dcfb9bd805744a082339f8b45c785f65d6e7da6db2eec765d471cf931935b08183a10fee66e9e50b74918aaa7bf3447432a61a220a9ca3ae705345cd8ab27688cfe94d993e06", 0xd1}, {0x0}, {&(0x7f0000000740)="a5bf9b1698332f147da0511355ff427380da52b81f5d254ff2d317dfb5c1ee7d3296e946a5f0ab5533348668bd11e0f7855f25fda51c13f3e48f5d8c02efb028228013004c8451d986932ba29c168e9e23d300de8c4e9c099fc8a0069000c679e1eb83a5ac4f9471c2dd1aae3d010fcc92d427472e1b2a04e4d75c53697e0dea7156ca08655b0ec1afda4d024206db8b675914ff98e87e", 0x97}, {&(0x7f0000000840)="ab6306e9a189f22fc4b19ef6037b57f297e9487326eafedffa002b59", 0x1c}], 0xa, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4040000}, 0x44004) sendmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtclass={0x4c, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x6}, {0x8}, {0x6, 0xe}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x14, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x3ff}}]}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x4c}}, 0x1) [ 158.827213] Buffer I/O error on dev loop2, logical block 0, async page read [ 158.888808] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 158.919207] NILFS (loop2): mounting unchecked fs 20:39:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000000)) socket$phonet(0x23, 0x2, 0x1) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)="acefc66fbced73afd6a4f5e3214475b28c887beacf7205752096c31f7dbb9092aca471a1967d7df81754836a90366d0b6895aec93cb685c11d9b68e4360c98ca3a978fe553b60f2f7fdcdb41647772759a8eedeff5", 0x55}, {&(0x7f0000000200)="7a7e633b58f363ad1a96539621288242007699c8e98bea644bd278f4713c89d8cbf2f685369166e4de7e03537ab4a2b6821c6e283238852d6d0ef7ff2e1de2e6fb590a820d6a1b3e4d769b26fa3adcbf6507f886bdef195ab6fe40b926e7a204e55c2bef3b0be6123035273a4c2a9cf91ea2595bdb75ade3dbe97c8dd748282ae89e79c834d2cdfa7f76dfbeb8456a6a27cb024387", 0x95}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="81eaa3adfe1cdb1f9ff3531cc3ba5f2e4f20bde621a80b8235dc9a35f945f867", 0x20}, {&(0x7f0000000480)}, {&(0x7f0000000540)="84b8b046d5ab0e6fd427d22728b6fd214a2f1d974b1efd1c632b923db1386bffbdf4ca6ce7ab597020a6fc60d8464f5063b1a93f77d02b0f228ab56a33d39d97446646ce9c3927c132cf287a570fe5fc276ec31642fc1eb96510c617c3d08d21924abce3466263cba75d05a504c8b008daaed8a2ff1d794054a77cf8b998c432959f684554dd5595d08330dcfb9bd805744a082339f8b45c785f65d6e7da6db2eec765d471cf931935b08183a10fee66e9e50b74918aaa7bf3447432a61a220a9ca3ae705345cd8ab27688cfe94d993e06", 0xd1}, {0x0}, {&(0x7f0000000740)="a5bf9b1698332f147da0511355ff427380da52b81f5d254ff2d317dfb5c1ee7d3296e946a5f0ab5533348668bd11e0f7855f25fda51c13f3e48f5d8c02efb028228013004c8451d986932ba29c168e9e23d300de8c4e9c099fc8a0069000c679e1eb83a5ac4f9471c2dd1aae3d010fcc92d427472e1b2a04e4d75c53697e0dea7156ca08655b0ec1afda4d024206db8b675914ff98e87e", 0x97}, {&(0x7f0000000840)="ab6306e9a189f22fc4b19ef6037b57f297e9487326eafedffa002b59", 0x1c}], 0xa, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4040000}, 0x44004) sendmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtclass={0x4c, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x6}, {0x8}, {0x6, 0xe}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x14, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x3ff}}]}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x4c}}, 0x1) 20:39:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:39:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000000)) socket$phonet(0x23, 0x2, 0x1) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)="acefc66fbced73afd6a4f5e3214475b28c887beacf7205752096c31f7dbb9092aca471a1967d7df81754836a90366d0b6895aec93cb685c11d9b68e4360c98ca3a978fe553b60f2f7fdcdb41647772759a8eedeff5", 0x55}, {&(0x7f0000000200)="7a7e633b58f363ad1a96539621288242007699c8e98bea644bd278f4713c89d8cbf2f685369166e4de7e03537ab4a2b6821c6e283238852d6d0ef7ff2e1de2e6fb590a820d6a1b3e4d769b26fa3adcbf6507f886bdef195ab6fe40b926e7a204e55c2bef3b0be6123035273a4c2a9cf91ea2595bdb75ade3dbe97c8dd748282ae89e79c834d2cdfa7f76dfbeb8456a6a27cb024387", 0x95}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="81eaa3adfe1cdb1f9ff3531cc3ba5f2e4f20bde621a80b8235dc9a35f945f867", 0x20}, {&(0x7f0000000480)}, {&(0x7f0000000540)="84b8b046d5ab0e6fd427d22728b6fd214a2f1d974b1efd1c632b923db1386bffbdf4ca6ce7ab597020a6fc60d8464f5063b1a93f77d02b0f228ab56a33d39d97446646ce9c3927c132cf287a570fe5fc276ec31642fc1eb96510c617c3d08d21924abce3466263cba75d05a504c8b008daaed8a2ff1d794054a77cf8b998c432959f684554dd5595d08330dcfb9bd805744a082339f8b45c785f65d6e7da6db2eec765d471cf931935b08183a10fee66e9e50b74918aaa7bf3447432a61a220a9ca3ae705345cd8ab27688cfe94d993e06", 0xd1}, {0x0}, {&(0x7f0000000740)="a5bf9b1698332f147da0511355ff427380da52b81f5d254ff2d317dfb5c1ee7d3296e946a5f0ab5533348668bd11e0f7855f25fda51c13f3e48f5d8c02efb028228013004c8451d986932ba29c168e9e23d300de8c4e9c099fc8a0069000c679e1eb83a5ac4f9471c2dd1aae3d010fcc92d427472e1b2a04e4d75c53697e0dea7156ca08655b0ec1afda4d024206db8b675914ff98e87e", 0x97}, {&(0x7f0000000840)="ab6306e9a189f22fc4b19ef6037b57f297e9487326eafedffa002b59", 0x1c}], 0xa, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4040000}, 0x44004) sendmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtclass={0x4c, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x6}, {0x8}, {0x6, 0xe}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x14, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x3ff}}]}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x4c}}, 0x1) 20:39:04 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x9, 0x2, 0x6, 0x3, 0x0, 0x0, 0x12080, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6074ceef, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x8000, 0x32b, 0x81, 0x8, 0xfffffffffffffff9, 0x1, 0xb8d, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, r0, 0x0) fstat(r0, &(0x7f0000000040)) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x14, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="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", 0x139, 0x1000}, {&(0x7f0000010400)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c6673", 0x32, 0x1400}, {&(0x7f0000010500)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f", 0x402, 0x1800}, {&(0x7f0000010a00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2080}, {&(0x7f0000010b00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x2100}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2380}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2400}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2480}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2500}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x2580}, {&(0x7f0000011100)="01", 0x1, 0x2800}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x28c0}, {&(0x7f0000011300)="02000000000000000000000000000000000000000000000003", 0x19, 0x2a40}, {&(0x7f0000011400)="02000000000000000000000000000000000000000000000004", 0x19, 0x2b00}, {&(0x7f0000011500)="3d0000000000000002000000000000003e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003", 0x3d, 0x2c00}, {&(0x7f0000011600)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff", 0x401, 0x3000}, {&(0x7f0000011b00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff", 0xd8, 0x3820}, {&(0x7f0000011c00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000007", 0x151, 0x3c00}], 0x0, &(0x7f0000015b00)) [ 159.454931] NILFS (loop2): recovery complete [ 159.474319] NILFS (loop2): error -4 creating segctord thread 20:39:04 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000000)) socket$phonet(0x23, 0x2, 0x1) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)="acefc66fbced73afd6a4f5e3214475b28c887beacf7205752096c31f7dbb9092aca471a1967d7df81754836a90366d0b6895aec93cb685c11d9b68e4360c98ca3a978fe553b60f2f7fdcdb41647772759a8eedeff5", 0x55}, {&(0x7f0000000200)="7a7e633b58f363ad1a96539621288242007699c8e98bea644bd278f4713c89d8cbf2f685369166e4de7e03537ab4a2b6821c6e283238852d6d0ef7ff2e1de2e6fb590a820d6a1b3e4d769b26fa3adcbf6507f886bdef195ab6fe40b926e7a204e55c2bef3b0be6123035273a4c2a9cf91ea2595bdb75ade3dbe97c8dd748282ae89e79c834d2cdfa7f76dfbeb8456a6a27cb024387", 0x95}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="81eaa3adfe1cdb1f9ff3531cc3ba5f2e4f20bde621a80b8235dc9a35f945f867", 0x20}, {&(0x7f0000000480)}, {&(0x7f0000000540)="84b8b046d5ab0e6fd427d22728b6fd214a2f1d974b1efd1c632b923db1386bffbdf4ca6ce7ab597020a6fc60d8464f5063b1a93f77d02b0f228ab56a33d39d97446646ce9c3927c132cf287a570fe5fc276ec31642fc1eb96510c617c3d08d21924abce3466263cba75d05a504c8b008daaed8a2ff1d794054a77cf8b998c432959f684554dd5595d08330dcfb9bd805744a082339f8b45c785f65d6e7da6db2eec765d471cf931935b08183a10fee66e9e50b74918aaa7bf3447432a61a220a9ca3ae705345cd8ab27688cfe94d993e06", 0xd1}, {0x0}, {&(0x7f0000000740)="a5bf9b1698332f147da0511355ff427380da52b81f5d254ff2d317dfb5c1ee7d3296e946a5f0ab5533348668bd11e0f7855f25fda51c13f3e48f5d8c02efb028228013004c8451d986932ba29c168e9e23d300de8c4e9c099fc8a0069000c679e1eb83a5ac4f9471c2dd1aae3d010fcc92d427472e1b2a04e4d75c53697e0dea7156ca08655b0ec1afda4d024206db8b675914ff98e87e", 0x97}, {&(0x7f0000000840)="ab6306e9a189f22fc4b19ef6037b57f297e9487326eafedffa002b59", 0x1c}], 0xa, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4040000}, 0x44004) sendmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtclass={0x4c, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x6}, {0x8}, {0x6, 0xe}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x14, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x3ff}}]}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x4c}}, 0x1) 20:39:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f00000020c0)={0x2020}, 0x2022) 20:39:04 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000000)) socket$phonet(0x23, 0x2, 0x1) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)="acefc66fbced73afd6a4f5e3214475b28c887beacf7205752096c31f7dbb9092aca471a1967d7df81754836a90366d0b6895aec93cb685c11d9b68e4360c98ca3a978fe553b60f2f7fdcdb41647772759a8eedeff5", 0x55}, {&(0x7f0000000200)="7a7e633b58f363ad1a96539621288242007699c8e98bea644bd278f4713c89d8cbf2f685369166e4de7e03537ab4a2b6821c6e283238852d6d0ef7ff2e1de2e6fb590a820d6a1b3e4d769b26fa3adcbf6507f886bdef195ab6fe40b926e7a204e55c2bef3b0be6123035273a4c2a9cf91ea2595bdb75ade3dbe97c8dd748282ae89e79c834d2cdfa7f76dfbeb8456a6a27cb024387", 0x95}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="81eaa3adfe1cdb1f9ff3531cc3ba5f2e4f20bde621a80b8235dc9a35f945f867", 0x20}, {&(0x7f0000000480)}, {&(0x7f0000000540)="84b8b046d5ab0e6fd427d22728b6fd214a2f1d974b1efd1c632b923db1386bffbdf4ca6ce7ab597020a6fc60d8464f5063b1a93f77d02b0f228ab56a33d39d97446646ce9c3927c132cf287a570fe5fc276ec31642fc1eb96510c617c3d08d21924abce3466263cba75d05a504c8b008daaed8a2ff1d794054a77cf8b998c432959f684554dd5595d08330dcfb9bd805744a082339f8b45c785f65d6e7da6db2eec765d471cf931935b08183a10fee66e9e50b74918aaa7bf3447432a61a220a9ca3ae705345cd8ab27688cfe94d993e06", 0xd1}, {0x0}, {&(0x7f0000000740)="a5bf9b1698332f147da0511355ff427380da52b81f5d254ff2d317dfb5c1ee7d3296e946a5f0ab5533348668bd11e0f7855f25fda51c13f3e48f5d8c02efb028228013004c8451d986932ba29c168e9e23d300de8c4e9c099fc8a0069000c679e1eb83a5ac4f9471c2dd1aae3d010fcc92d427472e1b2a04e4d75c53697e0dea7156ca08655b0ec1afda4d024206db8b675914ff98e87e", 0x97}, {&(0x7f0000000840)="ab6306e9a189f22fc4b19ef6037b57f297e9487326eafedffa002b59", 0x1c}], 0xa, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4040000}, 0x44004) sendmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtclass={0x4c, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x6}, {0x8}, {0x6, 0xe}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x14, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x3ff}}]}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x4c}}, 0x1) 20:39:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000000)) socket$phonet(0x23, 0x2, 0x1) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)="acefc66fbced73afd6a4f5e3214475b28c887beacf7205752096c31f7dbb9092aca471a1967d7df81754836a90366d0b6895aec93cb685c11d9b68e4360c98ca3a978fe553b60f2f7fdcdb41647772759a8eedeff5", 0x55}, {&(0x7f0000000200)="7a7e633b58f363ad1a96539621288242007699c8e98bea644bd278f4713c89d8cbf2f685369166e4de7e03537ab4a2b6821c6e283238852d6d0ef7ff2e1de2e6fb590a820d6a1b3e4d769b26fa3adcbf6507f886bdef195ab6fe40b926e7a204e55c2bef3b0be6123035273a4c2a9cf91ea2595bdb75ade3dbe97c8dd748282ae89e79c834d2cdfa7f76dfbeb8456a6a27cb024387", 0x95}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="81eaa3adfe1cdb1f9ff3531cc3ba5f2e4f20bde621a80b8235dc9a35f945f867", 0x20}, {&(0x7f0000000480)}, {&(0x7f0000000540)="84b8b046d5ab0e6fd427d22728b6fd214a2f1d974b1efd1c632b923db1386bffbdf4ca6ce7ab597020a6fc60d8464f5063b1a93f77d02b0f228ab56a33d39d97446646ce9c3927c132cf287a570fe5fc276ec31642fc1eb96510c617c3d08d21924abce3466263cba75d05a504c8b008daaed8a2ff1d794054a77cf8b998c432959f684554dd5595d08330dcfb9bd805744a082339f8b45c785f65d6e7da6db2eec765d471cf931935b08183a10fee66e9e50b74918aaa7bf3447432a61a220a9ca3ae705345cd8ab27688cfe94d993e06", 0xd1}, {0x0}, {&(0x7f0000000740)="a5bf9b1698332f147da0511355ff427380da52b81f5d254ff2d317dfb5c1ee7d3296e946a5f0ab5533348668bd11e0f7855f25fda51c13f3e48f5d8c02efb028228013004c8451d986932ba29c168e9e23d300de8c4e9c099fc8a0069000c679e1eb83a5ac4f9471c2dd1aae3d010fcc92d427472e1b2a04e4d75c53697e0dea7156ca08655b0ec1afda4d024206db8b675914ff98e87e", 0x97}, {&(0x7f0000000840)="ab6306e9a189f22fc4b19ef6037b57f297e9487326eafedffa002b59", 0x1c}], 0xa, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4040000}, 0x44004) sendmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtclass={0x4c, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x6}, {0x8}, {0x6, 0xe}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x14, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x3ff}}]}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x4c}}, 0x1) [ 160.063347] dccp_close: ABORT with 654 bytes unread [ 160.133606] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) 20:39:05 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000000)) socket$phonet(0x23, 0x2, 0x1) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)="acefc66fbced73afd6a4f5e3214475b28c887beacf7205752096c31f7dbb9092aca471a1967d7df81754836a90366d0b6895aec93cb685c11d9b68e4360c98ca3a978fe553b60f2f7fdcdb41647772759a8eedeff5", 0x55}, {&(0x7f0000000200)="7a7e633b58f363ad1a96539621288242007699c8e98bea644bd278f4713c89d8cbf2f685369166e4de7e03537ab4a2b6821c6e283238852d6d0ef7ff2e1de2e6fb590a820d6a1b3e4d769b26fa3adcbf6507f886bdef195ab6fe40b926e7a204e55c2bef3b0be6123035273a4c2a9cf91ea2595bdb75ade3dbe97c8dd748282ae89e79c834d2cdfa7f76dfbeb8456a6a27cb024387", 0x95}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="81eaa3adfe1cdb1f9ff3531cc3ba5f2e4f20bde621a80b8235dc9a35f945f867", 0x20}, {&(0x7f0000000480)}, {&(0x7f0000000540)="84b8b046d5ab0e6fd427d22728b6fd214a2f1d974b1efd1c632b923db1386bffbdf4ca6ce7ab597020a6fc60d8464f5063b1a93f77d02b0f228ab56a33d39d97446646ce9c3927c132cf287a570fe5fc276ec31642fc1eb96510c617c3d08d21924abce3466263cba75d05a504c8b008daaed8a2ff1d794054a77cf8b998c432959f684554dd5595d08330dcfb9bd805744a082339f8b45c785f65d6e7da6db2eec765d471cf931935b08183a10fee66e9e50b74918aaa7bf3447432a61a220a9ca3ae705345cd8ab27688cfe94d993e06", 0xd1}, {0x0}, {&(0x7f0000000740)="a5bf9b1698332f147da0511355ff427380da52b81f5d254ff2d317dfb5c1ee7d3296e946a5f0ab5533348668bd11e0f7855f25fda51c13f3e48f5d8c02efb028228013004c8451d986932ba29c168e9e23d300de8c4e9c099fc8a0069000c679e1eb83a5ac4f9471c2dd1aae3d010fcc92d427472e1b2a04e4d75c53697e0dea7156ca08655b0ec1afda4d024206db8b675914ff98e87e", 0x97}, {&(0x7f0000000840)="ab6306e9a189f22fc4b19ef6037b57f297e9487326eafedffa002b59", 0x1c}], 0xa, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4040000}, 0x44004) sendmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtclass={0x4c, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x6}, {0x8}, {0x6, 0xe}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x14, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x3ff}}]}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x4c}}, 0x1) [ 160.687969] NILFS (loop2): mounting unchecked fs 20:39:05 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000000)) socket$phonet(0x23, 0x2, 0x1) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)="acefc66fbced73afd6a4f5e3214475b28c887beacf7205752096c31f7dbb9092aca471a1967d7df81754836a90366d0b6895aec93cb685c11d9b68e4360c98ca3a978fe553b60f2f7fdcdb41647772759a8eedeff5", 0x55}, {&(0x7f0000000200)="7a7e633b58f363ad1a96539621288242007699c8e98bea644bd278f4713c89d8cbf2f685369166e4de7e03537ab4a2b6821c6e283238852d6d0ef7ff2e1de2e6fb590a820d6a1b3e4d769b26fa3adcbf6507f886bdef195ab6fe40b926e7a204e55c2bef3b0be6123035273a4c2a9cf91ea2595bdb75ade3dbe97c8dd748282ae89e79c834d2cdfa7f76dfbeb8456a6a27cb024387", 0x95}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="81eaa3adfe1cdb1f9ff3531cc3ba5f2e4f20bde621a80b8235dc9a35f945f867", 0x20}, {&(0x7f0000000480)}, {&(0x7f0000000540)="84b8b046d5ab0e6fd427d22728b6fd214a2f1d974b1efd1c632b923db1386bffbdf4ca6ce7ab597020a6fc60d8464f5063b1a93f77d02b0f228ab56a33d39d97446646ce9c3927c132cf287a570fe5fc276ec31642fc1eb96510c617c3d08d21924abce3466263cba75d05a504c8b008daaed8a2ff1d794054a77cf8b998c432959f684554dd5595d08330dcfb9bd805744a082339f8b45c785f65d6e7da6db2eec765d471cf931935b08183a10fee66e9e50b74918aaa7bf3447432a61a220a9ca3ae705345cd8ab27688cfe94d993e06", 0xd1}, {0x0}, {&(0x7f0000000740)="a5bf9b1698332f147da0511355ff427380da52b81f5d254ff2d317dfb5c1ee7d3296e946a5f0ab5533348668bd11e0f7855f25fda51c13f3e48f5d8c02efb028228013004c8451d986932ba29c168e9e23d300de8c4e9c099fc8a0069000c679e1eb83a5ac4f9471c2dd1aae3d010fcc92d427472e1b2a04e4d75c53697e0dea7156ca08655b0ec1afda4d024206db8b675914ff98e87e", 0x97}, {&(0x7f0000000840)="ab6306e9a189f22fc4b19ef6037b57f297e9487326eafedffa002b59", 0x1c}], 0xa, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4040000}, 0x44004) sendmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtclass={0x4c, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x6}, {0x8}, {0x6, 0xe}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x14, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x3ff}}]}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x4c}}, 0x1) [ 160.716385] NILFS (loop2): recovery complete [ 160.721663] dccp_close: ABORT with 654 bytes unread [ 160.744185] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 20:39:05 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x9, 0x2, 0x6, 0x3, 0x0, 0x0, 0x12080, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6074ceef, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x8000, 0x32b, 0x81, 0x8, 0xfffffffffffffff9, 0x1, 0xb8d, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, r0, 0x0) fstat(r0, &(0x7f0000000040)) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x14, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="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", 0x139, 0x1000}, {&(0x7f0000010400)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c6673", 0x32, 0x1400}, {&(0x7f0000010500)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f", 0x402, 0x1800}, {&(0x7f0000010a00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2080}, {&(0x7f0000010b00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x2100}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2380}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2400}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2480}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2500}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x2580}, {&(0x7f0000011100)="01", 0x1, 0x2800}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x28c0}, {&(0x7f0000011300)="02000000000000000000000000000000000000000000000003", 0x19, 0x2a40}, {&(0x7f0000011400)="02000000000000000000000000000000000000000000000004", 0x19, 0x2b00}, {&(0x7f0000011500)="3d0000000000000002000000000000003e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003", 0x3d, 0x2c00}, {&(0x7f0000011600)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff", 0x401, 0x3000}, {&(0x7f0000011b00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff", 0xd8, 0x3820}, {&(0x7f0000011c00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000007", 0x151, 0x3c00}], 0x0, &(0x7f0000015b00)) 20:39:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000000)) socket$phonet(0x23, 0x2, 0x1) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)="acefc66fbced73afd6a4f5e3214475b28c887beacf7205752096c31f7dbb9092aca471a1967d7df81754836a90366d0b6895aec93cb685c11d9b68e4360c98ca3a978fe553b60f2f7fdcdb41647772759a8eedeff5", 0x55}, {&(0x7f0000000200)="7a7e633b58f363ad1a96539621288242007699c8e98bea644bd278f4713c89d8cbf2f685369166e4de7e03537ab4a2b6821c6e283238852d6d0ef7ff2e1de2e6fb590a820d6a1b3e4d769b26fa3adcbf6507f886bdef195ab6fe40b926e7a204e55c2bef3b0be6123035273a4c2a9cf91ea2595bdb75ade3dbe97c8dd748282ae89e79c834d2cdfa7f76dfbeb8456a6a27cb024387", 0x95}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="81eaa3adfe1cdb1f9ff3531cc3ba5f2e4f20bde621a80b8235dc9a35f945f867", 0x20}, {&(0x7f0000000480)}, {&(0x7f0000000540)="84b8b046d5ab0e6fd427d22728b6fd214a2f1d974b1efd1c632b923db1386bffbdf4ca6ce7ab597020a6fc60d8464f5063b1a93f77d02b0f228ab56a33d39d97446646ce9c3927c132cf287a570fe5fc276ec31642fc1eb96510c617c3d08d21924abce3466263cba75d05a504c8b008daaed8a2ff1d794054a77cf8b998c432959f684554dd5595d08330dcfb9bd805744a082339f8b45c785f65d6e7da6db2eec765d471cf931935b08183a10fee66e9e50b74918aaa7bf3447432a61a220a9ca3ae705345cd8ab27688cfe94d993e06", 0xd1}, {0x0}, {&(0x7f0000000740)="a5bf9b1698332f147da0511355ff427380da52b81f5d254ff2d317dfb5c1ee7d3296e946a5f0ab5533348668bd11e0f7855f25fda51c13f3e48f5d8c02efb028228013004c8451d986932ba29c168e9e23d300de8c4e9c099fc8a0069000c679e1eb83a5ac4f9471c2dd1aae3d010fcc92d427472e1b2a04e4d75c53697e0dea7156ca08655b0ec1afda4d024206db8b675914ff98e87e", 0x97}, {&(0x7f0000000840)="ab6306e9a189f22fc4b19ef6037b57f297e9487326eafedffa002b59", 0x1c}], 0xa, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4040000}, 0x44004) sendmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtclass={0x4c, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x6}, {0x8}, {0x6, 0xe}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x14, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x3ff}}]}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x4c}}, 0x1) [ 160.866986] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 160.881441] NILFS (loop2): mounting unchecked fs [ 160.892387] NILFS (loop2): recovery complete [ 160.899857] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 20:39:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:39:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) readv(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="62eb2624ef", 0x5}], 0x4, 0x0, 0x0, 0x400b0}}, {{&(0x7f0000000cc0)=@abs, 0x6e, 0x0}}], 0x2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x1) fallocate(r5, 0x0, 0x80000, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) 20:39:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001180), 0x0, 0x127382) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:39:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001180), 0x0, 0x127382) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="62eb2624ef", 0x5}], 0x4, 0x0, 0x0, 0x400b0}}, {{&(0x7f0000000cc0)=@abs, 0x6e, 0x0}}], 0x2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x1) fallocate(r5, 0x0, 0x80000, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) [ 162.931080] audit: type=1804 audit(1657139947.288:19): pid=10939 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir654744812/syzkaller.buiI8g/57/file0" dev="sda1" ino=14133 res=1 20:39:07 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000000)) socket$phonet(0x23, 0x2, 0x1) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)="acefc66fbced73afd6a4f5e3214475b28c887beacf7205752096c31f7dbb9092aca471a1967d7df81754836a90366d0b6895aec93cb685c11d9b68e4360c98ca3a978fe553b60f2f7fdcdb41647772759a8eedeff5", 0x55}, {&(0x7f0000000200)="7a7e633b58f363ad1a96539621288242007699c8e98bea644bd278f4713c89d8cbf2f685369166e4de7e03537ab4a2b6821c6e283238852d6d0ef7ff2e1de2e6fb590a820d6a1b3e4d769b26fa3adcbf6507f886bdef195ab6fe40b926e7a204e55c2bef3b0be6123035273a4c2a9cf91ea2595bdb75ade3dbe97c8dd748282ae89e79c834d2cdfa7f76dfbeb8456a6a27cb024387", 0x95}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="81eaa3adfe1cdb1f9ff3531cc3ba5f2e4f20bde621a80b8235dc9a35f945f867", 0x20}, {&(0x7f0000000480)}, {&(0x7f0000000540)="84b8b046d5ab0e6fd427d22728b6fd214a2f1d974b1efd1c632b923db1386bffbdf4ca6ce7ab597020a6fc60d8464f5063b1a93f77d02b0f228ab56a33d39d97446646ce9c3927c132cf287a570fe5fc276ec31642fc1eb96510c617c3d08d21924abce3466263cba75d05a504c8b008daaed8a2ff1d794054a77cf8b998c432959f684554dd5595d08330dcfb9bd805744a082339f8b45c785f65d6e7da6db2eec765d471cf931935b08183a10fee66e9e50b74918aaa7bf3447432a61a220a9ca3ae705345cd8ab27688cfe94d993e06", 0xd1}, {0x0}, {&(0x7f0000000740)="a5bf9b1698332f147da0511355ff427380da52b81f5d254ff2d317dfb5c1ee7d3296e946a5f0ab5533348668bd11e0f7855f25fda51c13f3e48f5d8c02efb028228013004c8451d986932ba29c168e9e23d300de8c4e9c099fc8a0069000c679e1eb83a5ac4f9471c2dd1aae3d010fcc92d427472e1b2a04e4d75c53697e0dea7156ca08655b0ec1afda4d024206db8b675914ff98e87e", 0x97}, {&(0x7f0000000840)="ab6306e9a189f22fc4b19ef6037b57f297e9487326eafedffa002b59", 0x1c}], 0xa, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4040000}, 0x44004) sendmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtclass={0x4c, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x6}, {0x8}, {0x6, 0xe}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x14, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x3ff}}]}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x4c}}, 0x1) 20:39:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000000)) socket$phonet(0x23, 0x2, 0x1) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)="acefc66fbced73afd6a4f5e3214475b28c887beacf7205752096c31f7dbb9092aca471a1967d7df81754836a90366d0b6895aec93cb685c11d9b68e4360c98ca3a978fe553b60f2f7fdcdb41647772759a8eedeff5", 0x55}, {&(0x7f0000000200)="7a7e633b58f363ad1a96539621288242007699c8e98bea644bd278f4713c89d8cbf2f685369166e4de7e03537ab4a2b6821c6e283238852d6d0ef7ff2e1de2e6fb590a820d6a1b3e4d769b26fa3adcbf6507f886bdef195ab6fe40b926e7a204e55c2bef3b0be6123035273a4c2a9cf91ea2595bdb75ade3dbe97c8dd748282ae89e79c834d2cdfa7f76dfbeb8456a6a27cb024387", 0x95}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="81eaa3adfe1cdb1f9ff3531cc3ba5f2e4f20bde621a80b8235dc9a35f945f867", 0x20}, {&(0x7f0000000480)}, {&(0x7f0000000540)="84b8b046d5ab0e6fd427d22728b6fd214a2f1d974b1efd1c632b923db1386bffbdf4ca6ce7ab597020a6fc60d8464f5063b1a93f77d02b0f228ab56a33d39d97446646ce9c3927c132cf287a570fe5fc276ec31642fc1eb96510c617c3d08d21924abce3466263cba75d05a504c8b008daaed8a2ff1d794054a77cf8b998c432959f684554dd5595d08330dcfb9bd805744a082339f8b45c785f65d6e7da6db2eec765d471cf931935b08183a10fee66e9e50b74918aaa7bf3447432a61a220a9ca3ae705345cd8ab27688cfe94d993e06", 0xd1}, {0x0}, {&(0x7f0000000740)="a5bf9b1698332f147da0511355ff427380da52b81f5d254ff2d317dfb5c1ee7d3296e946a5f0ab5533348668bd11e0f7855f25fda51c13f3e48f5d8c02efb028228013004c8451d986932ba29c168e9e23d300de8c4e9c099fc8a0069000c679e1eb83a5ac4f9471c2dd1aae3d010fcc92d427472e1b2a04e4d75c53697e0dea7156ca08655b0ec1afda4d024206db8b675914ff98e87e", 0x97}, {&(0x7f0000000840)="ab6306e9a189f22fc4b19ef6037b57f297e9487326eafedffa002b59", 0x1c}], 0xa, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4040000}, 0x44004) sendmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtclass={0x4c, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x6}, {0x8}, {0x6, 0xe}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x14, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x3ff}}]}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x4c}}, 0x1) 20:39:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) readv(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="62eb2624ef", 0x5}], 0x4, 0x0, 0x0, 0x400b0}}, {{&(0x7f0000000cc0)=@abs, 0x6e, 0x0}}], 0x2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x1) fallocate(r5, 0x0, 0x80000, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) 20:39:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:39:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001180), 0x0, 0x127382) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="62eb2624ef", 0x5}], 0x4, 0x0, 0x0, 0x400b0}}, {{&(0x7f0000000cc0)=@abs, 0x6e, 0x0}}], 0x2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x1) fallocate(r5, 0x0, 0x80000, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) [ 165.493183] audit: type=1800 audit(1657139948.328:20): pid=10963 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=14134 res=0 20:39:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) readv(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="62eb2624ef", 0x5}], 0x4, 0x0, 0x0, 0x400b0}}, {{&(0x7f0000000cc0)=@abs, 0x6e, 0x0}}], 0x2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x1) fallocate(r5, 0x0, 0x80000, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) [ 165.593512] audit: type=1800 audit(1657139948.548:21): pid=10965 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=14135 res=0 [ 165.613863] audit: type=1804 audit(1657139948.768:22): pid=10965 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir1968388069/syzkaller.VmxDTs/53/file0" dev="sda1" ino=14135 res=1 20:39:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) readv(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="62eb2624ef", 0x5}], 0x4, 0x0, 0x0, 0x400b0}}, {{&(0x7f0000000cc0)=@abs, 0x6e, 0x0}}], 0x2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x1) fallocate(r5, 0x0, 0x80000, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) 20:39:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001180), 0x0, 0x127382) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="62eb2624ef", 0x5}], 0x4, 0x0, 0x0, 0x400b0}}, {{&(0x7f0000000cc0)=@abs, 0x6e, 0x0}}], 0x2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x1) fallocate(r5, 0x0, 0x80000, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) 20:39:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000000)) socket$phonet(0x23, 0x2, 0x1) sendmsg$unix(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)="acefc66fbced73afd6a4f5e3214475b28c887beacf7205752096c31f7dbb9092aca471a1967d7df81754836a90366d0b6895aec93cb685c11d9b68e4360c98ca3a978fe553b60f2f7fdcdb41647772759a8eedeff5", 0x55}, {&(0x7f0000000200)="7a7e633b58f363ad1a96539621288242007699c8e98bea644bd278f4713c89d8cbf2f685369166e4de7e03537ab4a2b6821c6e283238852d6d0ef7ff2e1de2e6fb590a820d6a1b3e4d769b26fa3adcbf6507f886bdef195ab6fe40b926e7a204e55c2bef3b0be6123035273a4c2a9cf91ea2595bdb75ade3dbe97c8dd748282ae89e79c834d2cdfa7f76dfbeb8456a6a27cb024387", 0x95}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="81eaa3adfe1cdb1f9ff3531cc3ba5f2e4f20bde621a80b8235dc9a35f945f867", 0x20}, {&(0x7f0000000480)}, {&(0x7f0000000540)="84b8b046d5ab0e6fd427d22728b6fd214a2f1d974b1efd1c632b923db1386bffbdf4ca6ce7ab597020a6fc60d8464f5063b1a93f77d02b0f228ab56a33d39d97446646ce9c3927c132cf287a570fe5fc276ec31642fc1eb96510c617c3d08d21924abce3466263cba75d05a504c8b008daaed8a2ff1d794054a77cf8b998c432959f684554dd5595d08330dcfb9bd805744a082339f8b45c785f65d6e7da6db2eec765d471cf931935b08183a10fee66e9e50b74918aaa7bf3447432a61a220a9ca3ae705345cd8ab27688cfe94d993e06", 0xd1}, {0x0}, {&(0x7f0000000740)="a5bf9b1698332f147da0511355ff427380da52b81f5d254ff2d317dfb5c1ee7d3296e946a5f0ab5533348668bd11e0f7855f25fda51c13f3e48f5d8c02efb028228013004c8451d986932ba29c168e9e23d300de8c4e9c099fc8a0069000c679e1eb83a5ac4f9471c2dd1aae3d010fcc92d427472e1b2a04e4d75c53697e0dea7156ca08655b0ec1afda4d024206db8b675914ff98e87e", 0x97}, {&(0x7f0000000840)="ab6306e9a189f22fc4b19ef6037b57f297e9487326eafedffa002b59", 0x1c}], 0xa, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4040000}, 0x44004) sendmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@newtclass={0x4c, 0x28, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x6}, {0x8}, {0x6, 0xe}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x14, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x7, 0x3ff}}]}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x4c}}, 0x1) [ 168.134448] audit: type=1804 audit(1657139948.768:23): pid=10963 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir654744812/syzkaller.buiI8g/58/file0" dev="sda1" ino=14134 res=1 20:39:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001180), 0x0, 0x127382) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(r0, 0x2, &(0x7f00000004c0)=0xfffffffa) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x10000006, 0x7fc, 0x4, 0x0, 0x7b, 0x80000001, 0x7, 0x4}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet(0x2, 0xa, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) rt_sigqueueinfo(0x0, 0x39, &(0x7f00000000c0)={0x34, 0x0, 0x401}) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000240)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @empty=0xaa020000}, 0x0, r5}) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000280)=0x6) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xc600, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010004b0400000000000000007a00ee024cd4724b14cce506223db60f951f285b9418486b16b6152600000100277c000e130fb3496af08eb8f89400d88f", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800500160005000000"], 0x3c}}, 0x0) 20:39:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{}]}) [ 170.959545] audit: type=1804 audit(1657139951.128:28): pid=10985 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir1968388069/syzkaller.VmxDTs/54/file0" dev="sda1" ino=14134 res=1 [ 170.983074] audit: type=1804 audit(1657139951.408:29): pid=10988 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir654744812/syzkaller.buiI8g/59/file0" dev="sda1" ino=14137 res=1 20:39:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETLINK(r0, 0x400454cd, 0x18) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 20:39:15 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x737, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 171.048399] audit: type=1804 audit(1657139951.748:30): pid=10985 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir1968388069/syzkaller.VmxDTs/54/file0" dev="sda1" ino=14134 res=1 [ 171.083156] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 172.315322] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 20:39:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001180), 0x0, 0x127382) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x9, 0xfd, 0x3, 0x8, 0x0, 0x100000001, 0x80400, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000340)}, 0x800, 0x6, 0x17, 0x9, 0x1, 0x400, 0x2, 0x0, 0x7fff, 0x0, 0x81}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x1, &(0x7f0000000400)='\x00'}, 0x30) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x9) openat$cgroup_ro(r1, &(0x7f0000000240)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000900)='io.latency\x00', 0x2, 0x0) 20:39:17 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x737, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 172.555820] audit: type=1804 audit(1657139952.208:31): pid=10988 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir654744812/syzkaller.buiI8g/59/file0" dev="sda1" ino=14137 res=1 20:39:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x81, 0x7, 0x0, 0x3f, 0x0, 0x0, 0x8080, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x101, 0xfffffffe, 0x200, 0x0, 0x7959, 0x0, 0x14}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) rmdir(&(0x7f0000000180)='./file0\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000800), 0x0) syz_mount_image$vfat(0x0, 0x0, 0x8, 0x0, 0x0, 0x2020, &(0x7f00000003c0)=ANY=[@ANYBLOB='fmask=00000000000000', @ANYRESDEC=0x0, @ANYBLOB]) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6gre0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001240)={0x2020}, 0x2020) open_by_handle_at(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000072"], 0x0) 20:39:17 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x737, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 173.069890] audit: type=1800 audit(1657139953.668:32): pid=11014 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=14153 res=0 [ 173.108330] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 173.156726] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 173.175539] audit: type=1800 audit(1657139953.938:33): pid=11018 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=14154 res=0 [ 173.197355] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 20:39:18 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x737, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 20:39:18 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x9, 0xfd, 0x3, 0x8, 0x0, 0x100000001, 0x80400, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000340)}, 0x800, 0x6, 0x17, 0x9, 0x1, 0x400, 0x2, 0x0, 0x7fff, 0x0, 0x81}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x1, &(0x7f0000000400)='\x00'}, 0x30) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x9) openat$cgroup_ro(r1, &(0x7f0000000240)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000900)='io.latency\x00', 0x2, 0x0) [ 173.207080] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 173.218010] audit: type=1804 audit(1657139953.938:34): pid=11014 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir1968388069/syzkaller.VmxDTs/55/file0" dev="sda1" ino=14153 res=1 [ 173.247187] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 173.280694] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 173.305753] audit: type=1804 audit(1657139954.138:35): pid=11018 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir654744812/syzkaller.buiI8g/60/file0" dev="sda1" ino=14154 res=1 20:39:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0xe000, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0x500}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) close(r2) 20:39:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0xe000, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0x500}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) close(r2) [ 173.334470] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 20:39:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0xe000, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0x500}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) close(r2) 20:39:18 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="12dde527df89a3a5860fa7e2ed4560086a3fe58733b24f7ae223432584860035e6d270f9b7ec629f7896f51c0ad88a5663b6f29e880e8fe4cf776c78a9dae2ae303d32e7", @ANYRESHEX]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 173.399344] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 173.471288] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 173.488135] audit: type=1804 audit(1657139954.398:36): pid=11014 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir1968388069/syzkaller.VmxDTs/55/file0" dev="sda1" ino=14153 res=1 20:39:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0xe000, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0x500}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) close(r2) [ 173.527299] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 173.564198] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 20:39:18 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="12dde527df89a3a5860fa7e2ed4560086a3fe58733b24f7ae223432584860035e6d270f9b7ec629f7896f51c0ad88a5663b6f29e880e8fe4cf776c78a9dae2ae303d32e7", @ANYRESHEX]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 20:39:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0xe000, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0x500}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) close(r2) [ 173.581019] audit: type=1804 audit(1657139954.698:37): pid=11018 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir654744812/syzkaller.buiI8g/60/file0" dev="sda1" ino=14154 res=1 [ 173.610269] audit: type=1800 audit(1657139958.438:38): pid=11074 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.2" name="/" dev="loop2" ino=3 res=0 20:39:18 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x9, 0xfd, 0x3, 0x8, 0x0, 0x100000001, 0x80400, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000340)}, 0x800, 0x6, 0x17, 0x9, 0x1, 0x400, 0x2, 0x0, 0x7fff, 0x0, 0x81}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x1, &(0x7f0000000400)='\x00'}, 0x30) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x9) openat$cgroup_ro(r1, &(0x7f0000000240)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000900)='io.latency\x00', 0x2, 0x0) 20:39:18 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x9, 0xfd, 0x3, 0x8, 0x0, 0x100000001, 0x80400, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000340)}, 0x800, 0x6, 0x17, 0x9, 0x1, 0x400, 0x2, 0x0, 0x7fff, 0x0, 0x81}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x1, &(0x7f0000000400)='\x00'}, 0x30) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x9) openat$cgroup_ro(r1, &(0x7f0000000240)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000900)='io.latency\x00', 0x2, 0x0) 20:39:18 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="12dde527df89a3a5860fa7e2ed4560086a3fe58733b24f7ae223432584860035e6d270f9b7ec629f7896f51c0ad88a5663b6f29e880e8fe4cf776c78a9dae2ae303d32e7", @ANYRESHEX]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 20:39:18 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x9, 0xfd, 0x3, 0x8, 0x0, 0x100000001, 0x80400, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000340)}, 0x800, 0x6, 0x17, 0x9, 0x1, 0x400, 0x2, 0x0, 0x7fff, 0x0, 0x81}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x1, &(0x7f0000000400)='\x00'}, 0x30) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x9) openat$cgroup_ro(r1, &(0x7f0000000240)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000900)='io.latency\x00', 0x2, 0x0) 20:39:18 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.events\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x9, 0xfd, 0x3, 0x8, 0x0, 0x100000001, 0x80400, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000340)}, 0x800, 0x6, 0x17, 0x9, 0x1, 0x400, 0x2, 0x0, 0x7fff, 0x0, 0x81}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x1, &(0x7f0000000400)='\x00'}, 0x30) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x9) openat$cgroup_ro(r1, &(0x7f0000000240)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000900)='io.latency\x00', 0x2, 0x0) 20:39:18 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="12dde527df89a3a5860fa7e2ed4560086a3fe58733b24f7ae223432584860035e6d270f9b7ec629f7896f51c0ad88a5663b6f29e880e8fe4cf776c78a9dae2ae303d32e7", @ANYRESHEX]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 20:39:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0xe000, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0x500}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) close(r2) [ 174.285597] rxrpc: Assertion failed - 0(0x0) == 18446612685076008960(0xffff8880b32b9000) is false [ 174.295236] ------------[ cut here ]------------ [ 174.299997] kernel BUG at net/rxrpc/conn_client.c:792! [ 174.305360] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 174.310711] Modules linked in: [ 174.313906] CPU: 1 PID: 11114 Comm: syz-executor.5 Not tainted 4.14.286-syzkaller #0 [ 174.321777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 174.331124] task: ffff8880593d8280 task.stack: ffff888058448000 [ 174.337180] RIP: 0010:rxrpc_disconnect_client_call.cold+0x52/0x7a [ 174.343403] RSP: 0018:ffff88805844f720 EFLAGS: 00010286 [ 174.348743] RAX: 0000000000000055 RBX: ffff8880aa660080 RCX: 0000000000000000 [ 174.355991] RDX: 0000000000014336 RSI: ffffffff81443110 RDI: ffffed100b089eda [ 174.363239] RBP: ffff888097073240 R08: 0000000000000055 R09: 0000000000000000 [ 174.370481] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 174.377725] R13: ffff888097073290 R14: ffff8880b32b9000 R15: ffff8880970732e0 [ 174.384987] FS: 00007f6776652700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 174.393191] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 174.399050] CR2: 0000001b2d827000 CR3: 000000009bb2b000 CR4: 00000000003406e0 [ 174.406316] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 174.413647] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 174.420890] Call Trace: [ 174.423480] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 174.428558] ? rxrpc_connect_call+0x1e1f/0x3e10 [ 174.433201] ? rxrpc_connect_call+0x1e1f/0x3e10 [ 174.437843] rxrpc_connect_call+0x1f57/0x3e10 [ 174.442330] ? rxrpc_discard_expired_client_conns+0x7c0/0x7c0 [ 174.448194] ? wake_up_q+0xd0/0xd0 [ 174.451712] ? __local_bh_enable_ip+0xc1/0x170 [ 174.456270] rxrpc_new_client_call+0x8f4/0x1a10 [ 174.460913] ? rxrpc_do_sendmsg+0x8dc/0xfb0 [ 174.465215] rxrpc_do_sendmsg+0x8dc/0xfb0 [ 174.469341] ? rxrpc_kernel_send_data+0x460/0x460 [ 174.474158] rxrpc_sendmsg+0x3cf/0x5f0 [ 174.478022] ? security_socket_sendmsg+0x83/0xb0 [ 174.482752] ? rxrpc_write_space+0x480/0x480 [ 174.487136] sock_sendmsg+0xb5/0x100 [ 174.490823] ___sys_sendmsg+0x326/0x800 [ 174.494772] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 174.499506] ? wake_up_q+0x82/0xd0 [ 174.503020] ? __fget+0x23e/0x3e0 [ 174.506448] ? lock_acquire+0x170/0x3f0 [ 174.510398] ? lock_downgrade+0x740/0x740 [ 174.514545] ? __fget+0x265/0x3e0 [ 174.517981] ? __fdget+0x19b/0x1f0 [ 174.521504] ? sockfd_lookup_light+0xb2/0x160 [ 174.525973] __sys_sendmmsg+0x129/0x330 [ 174.529924] ? SyS_sendmsg+0x40/0x40 [ 174.533618] ? __local_bh_enable_ip+0xc1/0x170 [ 174.538174] ? fput_many+0xe/0x140 [ 174.541688] ? SyS_connect+0xf6/0x240 [ 174.545478] ? SyS_accept+0x30/0x30 [ 174.549084] ? SyS_futex+0x1da/0x290 [ 174.552771] ? SyS_futex+0x1e3/0x290 [ 174.556465] ? do_futex+0x1570/0x1570 [ 174.560240] ? move_addr_to_kernel+0x60/0x60 [ 174.565153] SyS_sendmmsg+0x2f/0x50 [ 174.568756] ? __sys_sendmmsg+0x330/0x330 [ 174.572884] do_syscall_64+0x1d5/0x640 [ 174.576876] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 174.582039] RIP: 0033:0x7f6777cfe109 [ 174.585725] RSP: 002b:00007f6776652168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 174.593499] RAX: ffffffffffffffda RBX: 00007f6777e11030 RCX: 00007f6777cfe109 [ 174.600742] RDX: 0000000000000001 RSI: 0000000020000180 RDI: 0000000000000004 [ 174.607987] RBP: 00007f6777d5805d R08: 0000000000000000 R09: 0000000000000000 [ 174.615237] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 174.622484] R13: 00007ffcac9b780f R14: 00007f6776652300 R15: 0000000000022000 [ 174.629751] Code: 0f 0b 48 89 34 24 e8 48 ea 35 fa 48 8b 34 24 4d 89 f1 4d 89 f0 48 c7 c1 80 db 66 88 48 c7 c7 c0 db 66 88 48 89 f2 e8 2d 03 e3 ff <0f> 0b e8 21 ea 35 fa 48 c7 c7 20 dc 66 88 e8 1a 03 e3 ff 0f 0b [ 174.648833] RIP: rxrpc_disconnect_client_call.cold+0x52/0x7a RSP: ffff88805844f720 [ 174.656872] ---[ end trace 777e9adb4ba87448 ]--- [ 174.661611] Kernel panic - not syncing: Fatal exception [ 174.667173] Kernel Offset: disabled [ 174.670805] Rebooting in 86400 seconds..