Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.158' (ECDSA) to the list of known hosts. 2021/03/10 23:16:16 fuzzer started 2021/03/10 23:16:16 dialing manager at 10.128.0.169:34251 2021/03/10 23:16:16 syscalls: 3540 2021/03/10 23:16:16 code coverage: enabled 2021/03/10 23:16:16 comparison tracing: enabled 2021/03/10 23:16:16 extra coverage: enabled 2021/03/10 23:16:16 setuid sandbox: enabled 2021/03/10 23:16:16 namespace sandbox: enabled 2021/03/10 23:16:16 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/10 23:16:16 fault injection: enabled 2021/03/10 23:16:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/10 23:16:16 net packet injection: enabled 2021/03/10 23:16:16 net device setup: enabled 2021/03/10 23:16:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/10 23:16:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/10 23:16:16 USB emulation: enabled 2021/03/10 23:16:16 hci packet injection: enabled 2021/03/10 23:16:16 wifi device emulation: enabled 2021/03/10 23:16:16 802.15.4 emulation: enabled 2021/03/10 23:16:16 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/10 23:16:17 fetching corpus: 50, signal 57811/61505 (executing program) 2021/03/10 23:16:17 fetching corpus: 100, signal 72618/78001 (executing program) 2021/03/10 23:16:17 fetching corpus: 150, signal 94722/101682 (executing program) 2021/03/10 23:16:17 fetching corpus: 200, signal 113703/122146 (executing program) 2021/03/10 23:16:18 fetching corpus: 250, signal 126446/136355 (executing program) 2021/03/10 23:16:18 fetching corpus: 300, signal 136722/148085 (executing program) 2021/03/10 23:16:18 fetching corpus: 350, signal 144703/157554 (executing program) 2021/03/10 23:16:18 fetching corpus: 400, signal 157626/171757 (executing program) 2021/03/10 23:16:18 fetching corpus: 450, signal 166362/181788 (executing program) 2021/03/10 23:16:18 fetching corpus: 500, signal 172671/189451 (executing program) 2021/03/10 23:16:19 fetching corpus: 550, signal 181706/199741 (executing program) 2021/03/10 23:16:19 fetching corpus: 600, signal 189799/209003 (executing program) 2021/03/10 23:16:19 fetching corpus: 650, signal 194050/214580 (executing program) 2021/03/10 23:16:19 fetching corpus: 700, signal 201117/222830 (executing program) 2021/03/10 23:16:20 fetching corpus: 750, signal 213742/236351 (executing program) 2021/03/10 23:16:21 fetching corpus: 800, signal 221552/245241 (executing program) 2021/03/10 23:16:21 fetching corpus: 850, signal 228384/253150 (executing program) 2021/03/10 23:16:21 fetching corpus: 900, signal 234340/260179 (executing program) 2021/03/10 23:16:21 fetching corpus: 950, signal 239545/266450 (executing program) 2021/03/10 23:16:22 fetching corpus: 1000, signal 244774/272758 (executing program) 2021/03/10 23:16:22 fetching corpus: 1050, signal 251502/280397 (executing program) 2021/03/10 23:16:22 fetching corpus: 1100, signal 253971/283992 (executing program) 2021/03/10 23:16:22 fetching corpus: 1150, signal 262817/293554 (executing program) 2021/03/10 23:16:22 fetching corpus: 1200, signal 267917/299586 (executing program) 2021/03/10 23:16:23 fetching corpus: 1250, signal 271586/304267 (executing program) 2021/03/10 23:16:23 fetching corpus: 1300, signal 278404/311850 (executing program) syzkaller login: [ 71.080721][ T3280] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.087215][ T3280] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/10 23:16:23 fetching corpus: 1350, signal 284654/318910 (executing program) 2021/03/10 23:16:23 fetching corpus: 1400, signal 288124/323280 (executing program) 2021/03/10 23:16:24 fetching corpus: 1450, signal 291298/327380 (executing program) 2021/03/10 23:16:24 fetching corpus: 1500, signal 296895/333743 (executing program) 2021/03/10 23:16:24 fetching corpus: 1550, signal 299236/337055 (executing program) 2021/03/10 23:16:24 fetching corpus: 1600, signal 304293/342835 (executing program) 2021/03/10 23:16:24 fetching corpus: 1650, signal 308999/348249 (executing program) 2021/03/10 23:16:25 fetching corpus: 1700, signal 315345/355083 (executing program) 2021/03/10 23:16:25 fetching corpus: 1750, signal 319491/359935 (executing program) 2021/03/10 23:16:25 fetching corpus: 1800, signal 323862/364953 (executing program) 2021/03/10 23:16:25 fetching corpus: 1850, signal 328319/370046 (executing program) 2021/03/10 23:16:26 fetching corpus: 1900, signal 331638/374117 (executing program) 2021/03/10 23:16:26 fetching corpus: 1950, signal 334143/377449 (executing program) 2021/03/10 23:16:26 fetching corpus: 2000, signal 338721/382617 (executing program) 2021/03/10 23:16:26 fetching corpus: 2050, signal 342552/387054 (executing program) 2021/03/10 23:16:26 fetching corpus: 2100, signal 347059/392054 (executing program) 2021/03/10 23:16:26 fetching corpus: 2150, signal 348991/394776 (executing program) 2021/03/10 23:16:27 fetching corpus: 2200, signal 352499/398905 (executing program) 2021/03/10 23:16:27 fetching corpus: 2250, signal 354624/401785 (executing program) 2021/03/10 23:16:27 fetching corpus: 2300, signal 357699/405446 (executing program) 2021/03/10 23:16:27 fetching corpus: 2350, signal 360316/408748 (executing program) 2021/03/10 23:16:28 fetching corpus: 2400, signal 362264/411424 (executing program) 2021/03/10 23:16:28 fetching corpus: 2450, signal 364153/414079 (executing program) 2021/03/10 23:16:28 fetching corpus: 2500, signal 367133/417676 (executing program) 2021/03/10 23:16:28 fetching corpus: 2550, signal 370584/421614 (executing program) 2021/03/10 23:16:28 fetching corpus: 2600, signal 372037/423839 (executing program) 2021/03/10 23:16:29 fetching corpus: 2650, signal 375382/427683 (executing program) 2021/03/10 23:16:29 fetching corpus: 2700, signal 379607/432239 (executing program) 2021/03/10 23:16:29 fetching corpus: 2750, signal 381509/434821 (executing program) 2021/03/10 23:16:29 fetching corpus: 2800, signal 383662/437584 (executing program) 2021/03/10 23:16:30 fetching corpus: 2850, signal 386018/440498 (executing program) 2021/03/10 23:16:30 fetching corpus: 2900, signal 389174/444117 (executing program) 2021/03/10 23:16:30 fetching corpus: 2950, signal 391125/446714 (executing program) 2021/03/10 23:16:30 fetching corpus: 3000, signal 394599/450622 (executing program) 2021/03/10 23:16:30 fetching corpus: 3050, signal 398343/454678 (executing program) 2021/03/10 23:16:31 fetching corpus: 3100, signal 400174/457075 (executing program) 2021/03/10 23:16:31 fetching corpus: 3150, signal 402869/460131 (executing program) 2021/03/10 23:16:31 fetching corpus: 3200, signal 404373/462269 (executing program) 2021/03/10 23:16:32 fetching corpus: 3250, signal 407560/465814 (executing program) 2021/03/10 23:16:32 fetching corpus: 3300, signal 410458/469076 (executing program) 2021/03/10 23:16:32 fetching corpus: 3350, signal 412533/471651 (executing program) 2021/03/10 23:16:32 fetching corpus: 3400, signal 414905/474389 (executing program) 2021/03/10 23:16:32 fetching corpus: 3450, signal 417289/477165 (executing program) 2021/03/10 23:16:33 fetching corpus: 3500, signal 420988/481027 (executing program) 2021/03/10 23:16:33 fetching corpus: 3550, signal 422321/482964 (executing program) 2021/03/10 23:16:33 fetching corpus: 3600, signal 424768/485762 (executing program) 2021/03/10 23:16:33 fetching corpus: 3650, signal 427225/488546 (executing program) 2021/03/10 23:16:34 fetching corpus: 3700, signal 430379/491882 (executing program) 2021/03/10 23:16:34 fetching corpus: 3750, signal 432644/494484 (executing program) 2021/03/10 23:16:34 fetching corpus: 3800, signal 435398/497464 (executing program) 2021/03/10 23:16:34 fetching corpus: 3850, signal 437189/499661 (executing program) 2021/03/10 23:16:35 fetching corpus: 3900, signal 439311/502092 (executing program) 2021/03/10 23:16:35 fetching corpus: 3950, signal 441312/504413 (executing program) 2021/03/10 23:16:35 fetching corpus: 4000, signal 443008/506530 (executing program) 2021/03/10 23:16:35 fetching corpus: 4050, signal 444534/508456 (executing program) 2021/03/10 23:16:35 fetching corpus: 4100, signal 445757/510213 (executing program) 2021/03/10 23:16:35 fetching corpus: 4150, signal 447861/512612 (executing program) 2021/03/10 23:16:36 fetching corpus: 4200, signal 450124/515108 (executing program) 2021/03/10 23:16:36 fetching corpus: 4250, signal 452577/517716 (executing program) 2021/03/10 23:16:36 fetching corpus: 4300, signal 454929/520312 (executing program) 2021/03/10 23:16:36 fetching corpus: 4350, signal 455705/521633 (executing program) 2021/03/10 23:16:37 fetching corpus: 4400, signal 456919/523324 (executing program) 2021/03/10 23:16:37 fetching corpus: 4450, signal 458527/525261 (executing program) 2021/03/10 23:16:37 fetching corpus: 4500, signal 461316/528085 (executing program) 2021/03/10 23:16:37 fetching corpus: 4550, signal 463106/530218 (executing program) 2021/03/10 23:16:37 fetching corpus: 4600, signal 464616/532083 (executing program) 2021/03/10 23:16:38 fetching corpus: 4650, signal 466331/534121 (executing program) 2021/03/10 23:16:38 fetching corpus: 4700, signal 467540/535739 (executing program) 2021/03/10 23:16:38 fetching corpus: 4750, signal 470341/538626 (executing program) 2021/03/10 23:16:38 fetching corpus: 4800, signal 472433/540840 (executing program) 2021/03/10 23:16:39 fetching corpus: 4850, signal 473954/542695 (executing program) 2021/03/10 23:16:39 fetching corpus: 4900, signal 475303/544411 (executing program) 2021/03/10 23:16:39 fetching corpus: 4950, signal 476332/545833 (executing program) 2021/03/10 23:16:39 fetching corpus: 5000, signal 479598/548874 (executing program) 2021/03/10 23:16:40 fetching corpus: 5050, signal 481040/550558 (executing program) 2021/03/10 23:16:40 fetching corpus: 5100, signal 484281/553529 (executing program) 2021/03/10 23:16:41 fetching corpus: 5150, signal 486733/555950 (executing program) 2021/03/10 23:16:41 fetching corpus: 5200, signal 488152/557653 (executing program) 2021/03/10 23:16:41 fetching corpus: 5250, signal 489900/559543 (executing program) 2021/03/10 23:16:41 fetching corpus: 5300, signal 493355/562582 (executing program) 2021/03/10 23:16:41 fetching corpus: 5350, signal 495295/564605 (executing program) 2021/03/10 23:16:42 fetching corpus: 5400, signal 496454/566033 (executing program) 2021/03/10 23:16:42 fetching corpus: 5450, signal 499259/568639 (executing program) 2021/03/10 23:16:42 fetching corpus: 5500, signal 501049/570518 (executing program) 2021/03/10 23:16:42 fetching corpus: 5550, signal 502034/571835 (executing program) 2021/03/10 23:16:43 fetching corpus: 5600, signal 504562/574190 (executing program) 2021/03/10 23:16:43 fetching corpus: 5650, signal 505688/575565 (executing program) 2021/03/10 23:16:43 fetching corpus: 5700, signal 506732/576902 (executing program) 2021/03/10 23:16:43 fetching corpus: 5750, signal 507724/578205 (executing program) 2021/03/10 23:16:44 fetching corpus: 5800, signal 508982/579630 (executing program) 2021/03/10 23:16:44 fetching corpus: 5850, signal 510819/581532 (executing program) 2021/03/10 23:16:44 fetching corpus: 5900, signal 512340/583147 (executing program) 2021/03/10 23:16:44 fetching corpus: 5950, signal 514142/584948 (executing program) 2021/03/10 23:16:45 fetching corpus: 6000, signal 515419/586385 (executing program) 2021/03/10 23:16:45 fetching corpus: 6050, signal 516163/587445 (executing program) 2021/03/10 23:16:45 fetching corpus: 6100, signal 518156/589404 (executing program) 2021/03/10 23:16:45 fetching corpus: 6150, signal 519151/590663 (executing program) 2021/03/10 23:16:46 fetching corpus: 6200, signal 520428/592088 (executing program) 2021/03/10 23:16:46 fetching corpus: 6250, signal 521329/593246 (executing program) 2021/03/10 23:16:46 fetching corpus: 6300, signal 524061/595587 (executing program) 2021/03/10 23:16:46 fetching corpus: 6350, signal 524710/596582 (executing program) 2021/03/10 23:16:46 fetching corpus: 6400, signal 525871/597882 (executing program) 2021/03/10 23:16:47 fetching corpus: 6450, signal 526957/599105 (executing program) 2021/03/10 23:16:47 fetching corpus: 6500, signal 528461/600607 (executing program) 2021/03/10 23:16:47 fetching corpus: 6550, signal 531441/603199 (executing program) 2021/03/10 23:16:47 fetching corpus: 6600, signal 532685/604505 (executing program) 2021/03/10 23:16:48 fetching corpus: 6650, signal 534425/606090 (executing program) 2021/03/10 23:16:48 fetching corpus: 6700, signal 535857/607525 (executing program) 2021/03/10 23:16:48 fetching corpus: 6750, signal 537389/609017 (executing program) 2021/03/10 23:16:48 fetching corpus: 6800, signal 538539/610238 (executing program) 2021/03/10 23:16:49 fetching corpus: 6850, signal 540200/611717 (executing program) 2021/03/10 23:16:49 fetching corpus: 6900, signal 541708/613157 (executing program) 2021/03/10 23:16:49 fetching corpus: 6950, signal 543632/614868 (executing program) 2021/03/10 23:16:50 fetching corpus: 7000, signal 545227/616295 (executing program) 2021/03/10 23:16:50 fetching corpus: 7050, signal 546642/617679 (executing program) 2021/03/10 23:16:50 fetching corpus: 7100, signal 547413/618631 (executing program) 2021/03/10 23:16:50 fetching corpus: 7150, signal 549963/620613 (executing program) 2021/03/10 23:16:50 fetching corpus: 7200, signal 551259/621861 (executing program) 2021/03/10 23:16:50 fetching corpus: 7250, signal 552373/623015 (executing program) 2021/03/10 23:16:50 fetching corpus: 7300, signal 553353/624097 (executing program) 2021/03/10 23:16:51 fetching corpus: 7350, signal 554220/625094 (executing program) 2021/03/10 23:16:51 fetching corpus: 7400, signal 555279/626236 (executing program) 2021/03/10 23:16:51 fetching corpus: 7450, signal 557194/627802 (executing program) 2021/03/10 23:16:51 fetching corpus: 7500, signal 558321/628957 (executing program) 2021/03/10 23:16:52 fetching corpus: 7550, signal 559980/630434 (executing program) 2021/03/10 23:16:52 fetching corpus: 7600, signal 561095/631527 (executing program) 2021/03/10 23:16:52 fetching corpus: 7650, signal 562667/632903 (executing program) 2021/03/10 23:16:52 fetching corpus: 7700, signal 563940/634131 (executing program) 2021/03/10 23:16:53 fetching corpus: 7750, signal 564585/634938 (executing program) 2021/03/10 23:16:53 fetching corpus: 7800, signal 565721/636042 (executing program) 2021/03/10 23:16:54 fetching corpus: 7850, signal 566812/637130 (executing program) 2021/03/10 23:16:54 fetching corpus: 7900, signal 569041/638830 (executing program) 2021/03/10 23:16:54 fetching corpus: 7950, signal 570096/639848 (executing program) 2021/03/10 23:16:54 fetching corpus: 8000, signal 571330/640959 (executing program) 2021/03/10 23:16:54 fetching corpus: 8050, signal 572695/642162 (executing program) 2021/03/10 23:16:55 fetching corpus: 8100, signal 573288/642929 (executing program) 2021/03/10 23:16:55 fetching corpus: 8150, signal 574084/643770 (executing program) 2021/03/10 23:16:55 fetching corpus: 8200, signal 575047/644743 (executing program) 2021/03/10 23:16:55 fetching corpus: 8250, signal 575762/645551 (executing program) 2021/03/10 23:16:55 fetching corpus: 8300, signal 576729/646558 (executing program) 2021/03/10 23:16:56 fetching corpus: 8350, signal 577464/647386 (executing program) 2021/03/10 23:16:56 fetching corpus: 8400, signal 578353/648258 (executing program) 2021/03/10 23:16:56 fetching corpus: 8450, signal 579271/649165 (executing program) 2021/03/10 23:16:56 fetching corpus: 8500, signal 580268/650083 (executing program) 2021/03/10 23:16:57 fetching corpus: 8550, signal 581223/651002 (executing program) 2021/03/10 23:16:57 fetching corpus: 8600, signal 581735/651695 (executing program) 2021/03/10 23:16:57 fetching corpus: 8650, signal 582481/652468 (executing program) 2021/03/10 23:16:57 fetching corpus: 8700, signal 583855/653570 (executing program) 2021/03/10 23:16:57 fetching corpus: 8750, signal 585455/654852 (executing program) 2021/03/10 23:16:58 fetching corpus: 8800, signal 586517/655786 (executing program) 2021/03/10 23:16:58 fetching corpus: 8850, signal 587765/656801 (executing program) 2021/03/10 23:16:58 fetching corpus: 8900, signal 588599/657582 (executing program) 2021/03/10 23:16:58 fetching corpus: 8950, signal 589375/658363 (executing program) 2021/03/10 23:16:58 fetching corpus: 9000, signal 590019/659051 (executing program) 2021/03/10 23:16:59 fetching corpus: 9050, signal 590780/659802 (executing program) 2021/03/10 23:16:59 fetching corpus: 9100, signal 591269/660392 (executing program) 2021/03/10 23:16:59 fetching corpus: 9150, signal 593000/661594 (executing program) 2021/03/10 23:16:59 fetching corpus: 9200, signal 594228/662557 (executing program) 2021/03/10 23:17:00 fetching corpus: 9250, signal 594837/663201 (executing program) 2021/03/10 23:17:00 fetching corpus: 9300, signal 596687/664445 (executing program) 2021/03/10 23:17:00 fetching corpus: 9350, signal 597587/665247 (executing program) 2021/03/10 23:17:00 fetching corpus: 9400, signal 598382/665976 (executing program) 2021/03/10 23:17:00 fetching corpus: 9450, signal 599647/666935 (executing program) 2021/03/10 23:17:01 fetching corpus: 9500, signal 601209/668045 (executing program) 2021/03/10 23:17:01 fetching corpus: 9550, signal 602120/668863 (executing program) 2021/03/10 23:17:01 fetching corpus: 9600, signal 603274/669769 (executing program) 2021/03/10 23:17:01 fetching corpus: 9650, signal 603971/670457 (executing program) 2021/03/10 23:17:01 fetching corpus: 9700, signal 604517/671042 (executing program) 2021/03/10 23:17:02 fetching corpus: 9750, signal 605512/671867 (executing program) 2021/03/10 23:17:02 fetching corpus: 9800, signal 606778/672788 (executing program) 2021/03/10 23:17:02 fetching corpus: 9850, signal 607563/673476 (executing program) 2021/03/10 23:17:02 fetching corpus: 9900, signal 609104/674538 (executing program) 2021/03/10 23:17:02 fetching corpus: 9950, signal 609797/675174 (executing program) 2021/03/10 23:17:03 fetching corpus: 10000, signal 610574/675850 (executing program) 2021/03/10 23:17:03 fetching corpus: 10050, signal 611932/676777 (executing program) 2021/03/10 23:17:03 fetching corpus: 10100, signal 612987/677547 (executing program) 2021/03/10 23:17:03 fetching corpus: 10150, signal 613711/678182 (executing program) 2021/03/10 23:17:04 fetching corpus: 10200, signal 614453/678808 (executing program) 2021/03/10 23:17:04 fetching corpus: 10250, signal 615661/679607 (executing program) 2021/03/10 23:17:04 fetching corpus: 10300, signal 616480/680274 (executing program) 2021/03/10 23:17:04 fetching corpus: 10350, signal 617527/681045 (executing program) 2021/03/10 23:17:04 fetching corpus: 10400, signal 620036/682391 (executing program) 2021/03/10 23:17:05 fetching corpus: 10450, signal 620571/682883 (executing program) 2021/03/10 23:17:05 fetching corpus: 10500, signal 621822/683743 (executing program) 2021/03/10 23:17:05 fetching corpus: 10550, signal 622468/684314 (executing program) 2021/03/10 23:17:05 fetching corpus: 10600, signal 623207/684891 (executing program) 2021/03/10 23:17:05 fetching corpus: 10650, signal 625028/685928 (executing program) 2021/03/10 23:17:06 fetching corpus: 10700, signal 625803/686523 (executing program) 2021/03/10 23:17:06 fetching corpus: 10750, signal 626556/687139 (executing program) 2021/03/10 23:17:06 fetching corpus: 10800, signal 627084/687663 (executing program) 2021/03/10 23:17:06 fetching corpus: 10850, signal 628066/688324 (executing program) 2021/03/10 23:17:07 fetching corpus: 10900, signal 628744/688859 (executing program) 2021/03/10 23:17:07 fetching corpus: 10950, signal 629191/689280 (executing program) 2021/03/10 23:17:07 fetching corpus: 11000, signal 630170/689933 (executing program) 2021/03/10 23:17:07 fetching corpus: 11050, signal 630996/690504 (executing program) 2021/03/10 23:17:07 fetching corpus: 11100, signal 631520/690953 (executing program) 2021/03/10 23:17:08 fetching corpus: 11150, signal 632055/691432 (executing program) 2021/03/10 23:17:08 fetching corpus: 11200, signal 632824/691989 (executing program) 2021/03/10 23:17:08 fetching corpus: 11250, signal 633425/692477 (executing program) 2021/03/10 23:17:08 fetching corpus: 11300, signal 634401/693105 (executing program) 2021/03/10 23:17:08 fetching corpus: 11350, signal 635030/693596 (executing program) 2021/03/10 23:17:08 fetching corpus: 11400, signal 635756/694134 (executing program) 2021/03/10 23:17:09 fetching corpus: 11450, signal 636503/694651 (executing program) 2021/03/10 23:17:09 fetching corpus: 11500, signal 636953/695068 (executing program) 2021/03/10 23:17:09 fetching corpus: 11550, signal 638220/695768 (executing program) 2021/03/10 23:17:09 fetching corpus: 11600, signal 639216/696356 (executing program) 2021/03/10 23:17:09 fetching corpus: 11650, signal 639840/696829 (executing program) 2021/03/10 23:17:10 fetching corpus: 11700, signal 641266/697520 (executing program) 2021/03/10 23:17:10 fetching corpus: 11750, signal 641637/697893 (executing program) 2021/03/10 23:17:10 fetching corpus: 11800, signal 642533/698434 (executing program) 2021/03/10 23:17:10 fetching corpus: 11850, signal 643343/698943 (executing program) 2021/03/10 23:17:10 fetching corpus: 11900, signal 644296/699511 (executing program) 2021/03/10 23:17:11 fetching corpus: 11950, signal 645147/700061 (executing program) 2021/03/10 23:17:11 fetching corpus: 12000, signal 646552/700766 (executing program) 2021/03/10 23:17:11 fetching corpus: 12050, signal 648483/701661 (executing program) 2021/03/10 23:17:11 fetching corpus: 12100, signal 649288/702150 (executing program) 2021/03/10 23:17:11 fetching corpus: 12150, signal 650578/702825 (executing program) 2021/03/10 23:17:12 fetching corpus: 12200, signal 651236/703245 (executing program) 2021/03/10 23:17:12 fetching corpus: 12250, signal 651897/703640 (executing program) 2021/03/10 23:17:12 fetching corpus: 12300, signal 652231/703974 (executing program) 2021/03/10 23:17:12 fetching corpus: 12350, signal 652873/704398 (executing program) 2021/03/10 23:17:12 fetching corpus: 12400, signal 653721/704882 (executing program) 2021/03/10 23:17:13 fetching corpus: 12450, signal 654434/705283 (executing program) 2021/03/10 23:17:13 fetching corpus: 12500, signal 655137/705705 (executing program) 2021/03/10 23:17:13 fetching corpus: 12550, signal 656237/706210 (executing program) 2021/03/10 23:17:13 fetching corpus: 12600, signal 657399/706763 (executing program) 2021/03/10 23:17:13 fetching corpus: 12650, signal 658085/707150 (executing program) 2021/03/10 23:17:13 fetching corpus: 12700, signal 658850/707594 (executing program) 2021/03/10 23:17:14 fetching corpus: 12750, signal 659664/707993 (executing program) 2021/03/10 23:17:14 fetching corpus: 12800, signal 661698/708773 (executing program) 2021/03/10 23:17:14 fetching corpus: 12850, signal 662093/709099 (executing program) 2021/03/10 23:17:14 fetching corpus: 12900, signal 662708/709466 (executing program) 2021/03/10 23:17:14 fetching corpus: 12950, signal 663559/709906 (executing program) 2021/03/10 23:17:15 fetching corpus: 13000, signal 664152/710251 (executing program) 2021/03/10 23:17:15 fetching corpus: 13050, signal 665332/710731 (executing program) 2021/03/10 23:17:15 fetching corpus: 13100, signal 665969/711157 (executing program) 2021/03/10 23:17:15 fetching corpus: 13150, signal 667145/711630 (executing program) 2021/03/10 23:17:15 fetching corpus: 13200, signal 668237/712061 (executing program) 2021/03/10 23:17:16 fetching corpus: 13250, signal 669485/712569 (executing program) 2021/03/10 23:17:16 fetching corpus: 13300, signal 670065/712884 (executing program) 2021/03/10 23:17:16 fetching corpus: 13350, signal 670557/713184 (executing program) 2021/03/10 23:17:17 fetching corpus: 13400, signal 671680/713624 (executing program) 2021/03/10 23:17:17 fetching corpus: 13450, signal 672416/713973 (executing program) 2021/03/10 23:17:17 fetching corpus: 13500, signal 673263/714328 (executing program) 2021/03/10 23:17:17 fetching corpus: 13550, signal 673844/714629 (executing program) 2021/03/10 23:17:18 fetching corpus: 13600, signal 674389/714913 (executing program) 2021/03/10 23:17:18 fetching corpus: 13650, signal 675168/715255 (executing program) 2021/03/10 23:17:18 fetching corpus: 13700, signal 675954/715583 (executing program) 2021/03/10 23:17:18 fetching corpus: 13750, signal 676414/715851 (executing program) 2021/03/10 23:17:19 fetching corpus: 13800, signal 677309/716208 (executing program) 2021/03/10 23:17:19 fetching corpus: 13850, signal 677931/716484 (executing program) 2021/03/10 23:17:19 fetching corpus: 13900, signal 678473/716749 (executing program) 2021/03/10 23:17:19 fetching corpus: 13950, signal 679044/717020 (executing program) 2021/03/10 23:17:20 fetching corpus: 14000, signal 679480/717228 (executing program) 2021/03/10 23:17:20 fetching corpus: 14050, signal 680552/717583 (executing program) 2021/03/10 23:17:20 fetching corpus: 14100, signal 680968/717786 (executing program) 2021/03/10 23:17:20 fetching corpus: 14150, signal 681665/718063 (executing program) 2021/03/10 23:17:21 fetching corpus: 14200, signal 682080/718280 (executing program) 2021/03/10 23:17:21 fetching corpus: 14250, signal 682627/718555 (executing program) 2021/03/10 23:17:21 fetching corpus: 14300, signal 683448/718868 (executing program) 2021/03/10 23:17:21 fetching corpus: 14350, signal 684412/719197 (executing program) 2021/03/10 23:17:22 fetching corpus: 14400, signal 685911/719599 (executing program) 2021/03/10 23:17:22 fetching corpus: 14450, signal 687099/719948 (executing program) 2021/03/10 23:17:22 fetching corpus: 14500, signal 687981/720247 (executing program) 2021/03/10 23:17:23 fetching corpus: 14550, signal 689041/720578 (executing program) 2021/03/10 23:17:23 fetching corpus: 14600, signal 689861/720859 (executing program) 2021/03/10 23:17:23 fetching corpus: 14650, signal 690417/721067 (executing program) 2021/03/10 23:17:23 fetching corpus: 14700, signal 691114/721286 (executing program) 2021/03/10 23:17:24 fetching corpus: 14750, signal 691920/721532 (executing program) 2021/03/10 23:17:24 fetching corpus: 14800, signal 692768/721768 (executing program) 2021/03/10 23:17:24 fetching corpus: 14850, signal 693238/721960 (executing program) 2021/03/10 23:17:24 fetching corpus: 14900, signal 693751/722158 (executing program) 2021/03/10 23:17:24 fetching corpus: 14950, signal 694827/722413 (executing program) [ 132.524996][ T3280] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.531336][ T3280] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/10 23:17:25 fetching corpus: 15000, signal 695386/722592 (executing program) 2021/03/10 23:17:25 fetching corpus: 15050, signal 696482/722873 (executing program) 2021/03/10 23:17:25 fetching corpus: 15100, signal 696938/723027 (executing program) 2021/03/10 23:17:25 fetching corpus: 15150, signal 697626/723223 (executing program) 2021/03/10 23:17:26 fetching corpus: 15200, signal 698487/723441 (executing program) 2021/03/10 23:17:26 fetching corpus: 15250, signal 699209/723619 (executing program) 2021/03/10 23:17:26 fetching corpus: 15300, signal 699887/723813 (executing program) 2021/03/10 23:17:26 fetching corpus: 15350, signal 700762/724028 (executing program) 2021/03/10 23:17:26 fetching corpus: 15400, signal 701339/724181 (executing program) 2021/03/10 23:17:27 fetching corpus: 15450, signal 701723/724313 (executing program) 2021/03/10 23:17:27 fetching corpus: 15500, signal 702237/724477 (executing program) 2021/03/10 23:17:27 fetching corpus: 15550, signal 702798/724605 (executing program) 2021/03/10 23:17:27 fetching corpus: 15600, signal 703674/724799 (executing program) 2021/03/10 23:17:27 fetching corpus: 15650, signal 704293/724956 (executing program) 2021/03/10 23:17:28 fetching corpus: 15700, signal 704913/725103 (executing program) 2021/03/10 23:17:28 fetching corpus: 15750, signal 705197/725210 (executing program) 2021/03/10 23:17:28 fetching corpus: 15800, signal 705811/725345 (executing program) 2021/03/10 23:17:28 fetching corpus: 15850, signal 706796/725536 (executing program) 2021/03/10 23:17:29 fetching corpus: 15900, signal 707748/725702 (executing program) 2021/03/10 23:17:29 fetching corpus: 15950, signal 708295/725831 (executing program) 2021/03/10 23:17:29 fetching corpus: 16000, signal 709074/725973 (executing program) 2021/03/10 23:17:29 fetching corpus: 16050, signal 709781/726120 (executing program) 2021/03/10 23:17:29 fetching corpus: 16100, signal 710447/726232 (executing program) 2021/03/10 23:17:30 fetching corpus: 16150, signal 711352/726426 (executing program) 2021/03/10 23:17:30 fetching corpus: 16200, signal 711776/726521 (executing program) 2021/03/10 23:17:30 fetching corpus: 16250, signal 712681/726657 (executing program) 2021/03/10 23:17:31 fetching corpus: 16300, signal 713418/726747 (executing program) 2021/03/10 23:17:31 fetching corpus: 16350, signal 714112/726859 (executing program) 2021/03/10 23:17:31 fetching corpus: 16400, signal 714753/726942 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727017 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727044 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727076 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727112 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727152 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727185 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727213 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727246 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727297 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727339 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727373 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727408 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727445 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727483 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727513 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727550 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727590 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727610 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727646 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727693 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727731 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727770 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727805 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727848 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727883 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727919 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727957 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/727987 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/728029 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/728062 (executing program) 2021/03/10 23:17:31 fetching corpus: 16441, signal 715208/728104 (executing program) 2021/03/10 23:17:32 fetching corpus: 16441, signal 715208/728115 (executing program) 2021/03/10 23:17:32 fetching corpus: 16441, signal 715208/728115 (executing program) 2021/03/10 23:17:33 starting 6 fuzzer processes 23:17:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000002c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f00000003c0)=""/18, 0x12}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000004880)=""/4106, 0x100a}, {&(0x7f0000002e80)=""/244, 0xf4}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002e00)=[{&(0x7f00000019c0)=""/186, 0xba}, {&(0x7f0000000380)=""/1, 0x1}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}, {&(0x7f0000002d00)=""/223, 0xdf}], 0x6, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/241, 0xf1}, 0x1}, {{&(0x7f0000001600)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000000700)=""/36, 0x24}, {&(0x7f00000031c0)=""/218, 0xda}, {&(0x7f0000001680)=""/1, 0x1}, {&(0x7f0000003040)=""/69, 0x45}, {&(0x7f00000032c0)=""/243, 0xf3}, {&(0x7f00000016c0)=""/54, 0x36}, {&(0x7f0000004840)=""/50, 0x32}, {&(0x7f00000033c0)=""/250, 0xfa}], 0x8, &(0x7f0000003540)=""/47, 0x2f}, 0xffff0001}, {{&(0x7f0000003580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0}, 0x6}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 23:17:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x44}}, 0x0) 23:17:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000140)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0)='nl80211\x00', r0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x87368c1dad5bf3c3, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x1c}}, 0x0) 23:17:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {0x3a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 23:17:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0xc) socket$alg(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000001480)={'sit0\x00', &(0x7f0000001400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @private1, @empty}}) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0xab, 0x4, 0x48, 0x0, 0x0, 0x40012, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x9, 0xfffffffb, 0x3, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) bind$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffeef) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4) capset(&(0x7f00000014c0)={0x20080522}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 23:17:34 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$incfs(0xffffffffffffff9c, 0x0, 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65303d72aec8776272f77764004813e7011a0a3161468b3a89ece6e908cefb85986e069efb663917ebbdba269098892271e0d3b43b2511707f9bf786686f903b737e542b5768f384ec68469467493a4507ef800495d2cff81427c4e3"], 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) [ 142.738367][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 142.826669][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 143.086259][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 143.154757][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 143.168999][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 143.270806][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.303940][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.330169][ T8460] device bridge_slave_0 entered promiscuous mode [ 143.347074][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.357223][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.367359][ T8462] device bridge_slave_0 entered promiscuous mode [ 143.379125][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.387430][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.395599][ T8460] device bridge_slave_1 entered promiscuous mode [ 143.414721][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.421783][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.430729][ T8462] device bridge_slave_1 entered promiscuous mode [ 143.459666][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.467044][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 143.495375][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.558418][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 143.577571][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.597222][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.616164][ T8460] team0: Port device team_slave_0 added [ 143.671638][ T8460] team0: Port device team_slave_1 added [ 143.706965][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.714244][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.740304][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.779405][ T8462] team0: Port device team_slave_0 added [ 143.785962][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.793749][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.820356][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.843783][ T8462] team0: Port device team_slave_1 added [ 143.869021][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.878099][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.904427][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.922209][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.929668][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.959249][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.980727][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 144.124064][ T8460] device hsr_slave_0 entered promiscuous mode [ 144.130906][ T8460] device hsr_slave_1 entered promiscuous mode [ 144.141830][ T8462] device hsr_slave_0 entered promiscuous mode [ 144.149626][ T8462] device hsr_slave_1 entered promiscuous mode [ 144.157142][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.165360][ T8462] Cannot create hsr debugfs directory [ 144.189396][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 144.351848][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.360364][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.369225][ T8464] device bridge_slave_0 entered promiscuous mode [ 144.382254][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.391038][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.399723][ T8464] device bridge_slave_1 entered promiscuous mode [ 144.429822][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 144.501517][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.547578][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.648814][ T8464] team0: Port device team_slave_0 added [ 144.668885][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 144.676617][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 144.684568][ T8464] team0: Port device team_slave_1 added [ 144.729464][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.744137][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.751968][ T8466] device bridge_slave_0 entered promiscuous mode [ 144.778962][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.787228][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.814628][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.830969][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.838479][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 144.845428][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.871893][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.889501][ T8460] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 144.909646][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.917310][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.931521][ T8466] device bridge_slave_1 entered promiscuous mode [ 144.974970][ T8460] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 144.985623][ T8460] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 145.018014][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.066762][ T8460] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 145.073995][ T2981] Bluetooth: hci2: command 0x0409 tx timeout [ 145.109786][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.122116][ T8464] device hsr_slave_0 entered promiscuous mode [ 145.130355][ T8464] device hsr_slave_1 entered promiscuous mode [ 145.139671][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.148278][ T8464] Cannot create hsr debugfs directory [ 145.186454][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 145.227212][ T8466] team0: Port device team_slave_0 added [ 145.251738][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.270407][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.279682][ T8468] device bridge_slave_0 entered promiscuous mode [ 145.289079][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.296207][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.304232][ T8468] device bridge_slave_1 entered promiscuous mode [ 145.318012][ T8466] team0: Port device team_slave_1 added [ 145.324064][ T9439] Bluetooth: hci3: command 0x0409 tx timeout [ 145.377116][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.385431][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.412313][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.426288][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.433846][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.462300][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.499321][ T8462] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 145.511201][ T8462] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 145.546475][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.569797][ T8462] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 145.576621][ T3188] Bluetooth: hci4: command 0x0409 tx timeout [ 145.592435][ T8462] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 145.615611][ T8466] device hsr_slave_0 entered promiscuous mode [ 145.622245][ T8466] device hsr_slave_1 entered promiscuous mode [ 145.629700][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.637701][ T8466] Cannot create hsr debugfs directory [ 145.645917][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.662468][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.671145][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.679661][ T8504] device bridge_slave_0 entered promiscuous mode [ 145.718159][ T8468] team0: Port device team_slave_0 added [ 145.725883][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.736400][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.744669][ T8504] device bridge_slave_1 entered promiscuous mode [ 145.764683][ T8468] team0: Port device team_slave_1 added [ 145.844745][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.856780][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.880017][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.887127][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.913518][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.963565][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.970530][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.000372][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.032735][ T9477] Bluetooth: hci5: command 0x0409 tx timeout [ 146.055294][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.068022][ T8504] team0: Port device team_slave_0 added [ 146.076541][ T8504] team0: Port device team_slave_1 added [ 146.094957][ T8468] device hsr_slave_0 entered promiscuous mode [ 146.101577][ T8468] device hsr_slave_1 entered promiscuous mode [ 146.109315][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.117207][ T8468] Cannot create hsr debugfs directory [ 146.124622][ T8464] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 146.141947][ T8464] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 146.206545][ T8464] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 146.235347][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.246259][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.255638][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.264483][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.294424][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.308217][ T8464] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 146.327633][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.343873][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.350819][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.380282][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.446090][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.455013][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.464908][ T3188] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.472068][ T3188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.506856][ T8504] device hsr_slave_0 entered promiscuous mode [ 146.525065][ T8504] device hsr_slave_1 entered promiscuous mode [ 146.531899][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.540113][ T8504] Cannot create hsr debugfs directory [ 146.563585][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.571829][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.582434][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.591253][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.598581][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.608754][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.617558][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.678358][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.688244][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.697359][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.708214][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.717509][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.726331][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.755022][ T9477] Bluetooth: hci0: command 0x041b tx timeout [ 146.761225][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.772278][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.781412][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.797961][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.834090][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.858292][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.874671][ T8466] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 146.919094][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 146.928407][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.937407][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.961326][ T8466] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 146.986963][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.002077][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.011898][ T9477] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.019140][ T9477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.031587][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.039278][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.047245][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.056032][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.064600][ T9477] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.071645][ T9477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.091963][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.115630][ T8466] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 147.133489][ T8466] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 147.152028][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.160833][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.171105][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.181643][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.189253][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 147.220746][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.243733][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.254057][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.262329][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.271861][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.279965][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.289334][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.297881][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.306785][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.315388][ T9477] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.322435][ T9477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.330375][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.338672][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.400515][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 147.401303][ T8468] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 147.427351][ T8462] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.441436][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.456962][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.465802][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.475562][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.485434][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.494520][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.503894][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.512177][ T9697] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.519259][ T9697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.527198][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.536790][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.545683][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.568972][ T8468] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 147.578623][ T8468] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 147.600879][ T8468] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 147.613124][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.637961][ T9477] Bluetooth: hci4: command 0x041b tx timeout [ 147.655852][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.665335][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.674881][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.684173][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.691602][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.705406][ T8460] device veth0_vlan entered promiscuous mode [ 147.721217][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.738850][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.746588][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.755278][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.765356][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.777006][ T8504] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 147.792988][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.801440][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.812085][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.825525][ T8460] device veth1_vlan entered promiscuous mode [ 147.848863][ T8504] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 147.866611][ T8504] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 147.890979][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.904483][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.912466][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.930273][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.939978][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.954803][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.964443][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.986430][ T8504] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 148.022122][ T8464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.039324][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.057594][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.067206][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.079042][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.088588][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.097657][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.106318][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.123470][ T8460] device veth0_macvtap entered promiscuous mode [ 148.133405][ T8462] device veth0_vlan entered promiscuous mode [ 148.143677][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 148.164602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.172978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.180598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.190021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.200494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.212067][ T8460] device veth1_macvtap entered promiscuous mode [ 148.227971][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.240564][ T8462] device veth1_vlan entered promiscuous mode [ 148.293269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.301290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.310208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.320192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.329410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.347267][ T8462] device veth0_macvtap entered promiscuous mode [ 148.362123][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.385842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.395015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.403748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.412081][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.419173][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.427327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.437782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.446400][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.453526][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.461476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.469064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.476927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.486063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.504826][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.538703][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.546629][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.555984][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.566523][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.577545][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.590738][ T8462] device veth1_macvtap entered promiscuous mode [ 148.623482][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.630448][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.640243][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.649599][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.659708][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.668635][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.677472][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.696910][ T8460] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.706085][ T8460] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.715462][ T8460] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.725249][ T8460] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.763573][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.771460][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.783360][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.791682][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.801410][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.810305][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.820978][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.829637][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.838849][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.842847][ T9477] Bluetooth: hci0: command 0x040f tx timeout [ 148.848002][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.859907][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.867531][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.876500][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.885278][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.892330][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.903020][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.917732][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.929353][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.940600][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.977890][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.985957][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.995701][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.004546][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.005468][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 149.013909][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.028079][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.038266][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.069394][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.103188][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.124695][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.171019][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.194667][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.202210][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.214917][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.225879][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.235842][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.242928][ T3188] Bluetooth: hci2: command 0x040f tx timeout [ 149.246527][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.258734][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.268038][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.310203][ T9116] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.319277][ T9116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.328229][ T9116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.342988][ T8462] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.351688][ T8462] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.361697][ T8462] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.371246][ T8462] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.405034][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.422254][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.442276][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.453281][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.461568][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.470278][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.479082][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.482933][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 149.487123][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.504613][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.511770][ T8464] device veth0_vlan entered promiscuous mode [ 149.531324][ T8464] device veth1_vlan entered promiscuous mode [ 149.540659][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.556386][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.709914][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.744628][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.761442][ T9754] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.768606][ T9754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.779161][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.788979][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.799882][ T9754] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.807019][ T9754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.818380][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.827238][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.843066][ T9754] Bluetooth: hci4: command 0x040f tx timeout [ 149.893138][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.901063][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.923917][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.931393][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.940315][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.949434][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.958746][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.967709][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.978023][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.989931][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.009015][ T8466] device veth0_vlan entered promiscuous mode [ 150.013083][ T180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.013163][ T180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.031315][ T8464] device veth0_macvtap entered promiscuous mode [ 150.039488][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.050075][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.050133][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.072086][ T8464] device veth1_macvtap entered promiscuous mode [ 150.121628][ T8504] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 150.136520][ T8504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.172098][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.186173][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.197405][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.208429][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 150.209145][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.227223][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.241126][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.251422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.260447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.268989][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.277810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.286864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.296046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.304755][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.312417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.320703][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.329536][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.337991][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.346657][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.355942][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.381864][ T8466] device veth1_vlan entered promiscuous mode [ 150.398087][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.418958][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.445150][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.456275][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.467506][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.487819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.496414][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.505196][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.515308][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.523591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.532003][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.545423][ T135] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.562589][ T135] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.580703][ T8464] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.589718][ T235] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.612682][ T235] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.621810][ T8464] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.638766][ T8464] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.649063][ T8464] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.665472][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.676786][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.693508][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.701086][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.710984][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.736183][ T8466] device veth0_macvtap entered promiscuous mode [ 150.774321][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.791851][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.827954][ T8466] device veth1_macvtap entered promiscuous mode [ 150.844066][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.852051][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.865663][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.875161][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.912268][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.933889][ T9754] Bluetooth: hci0: command 0x0419 tx timeout [ 150.953409][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.964034][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.975112][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.987018][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.998727][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.021441][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.049586][ T9116] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.070298][ T9116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.082663][ T9477] Bluetooth: hci1: command 0x0419 tx timeout [ 151.108361][ T8468] device veth0_vlan entered promiscuous mode [ 151.131498][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.149476][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.161070][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.185910][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.201459][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.223391][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:17:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x44}}, 0x0) [ 151.236495][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.251120][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.264583][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.277499][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.304326][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.323898][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.332119][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.366927][ C0] hrtimer: interrupt took 46793 ns [ 151.374604][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 151.396487][ T8468] device veth1_vlan entered promiscuous mode [ 151.419437][ T8466] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.445832][ T8466] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.468685][ T8466] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.486046][ T8466] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.511343][ T9835] netlink: 44368 bytes leftover after parsing attributes in process `syz-executor.0'. 23:17:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x44}}, 0x0) [ 151.554229][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 151.574293][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.585883][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.606643][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.622154][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.678396][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.701899][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.710822][ T8468] device veth0_macvtap entered promiscuous mode [ 151.724157][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.735636][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 23:17:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x44}}, 0x0) 23:17:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000002c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f00000003c0)=""/18, 0x12}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000004880)=""/4106, 0x100a}, {&(0x7f0000002e80)=""/244, 0xf4}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002e00)=[{&(0x7f00000019c0)=""/186, 0xba}, {&(0x7f0000000380)=""/1, 0x1}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}, {&(0x7f0000002d00)=""/223, 0xdf}], 0x6, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/241, 0xf1}, 0x1}, {{&(0x7f0000001600)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000000700)=""/36, 0x24}, {&(0x7f00000031c0)=""/218, 0xda}, {&(0x7f0000001680)=""/1, 0x1}, {&(0x7f0000003040)=""/69, 0x45}, {&(0x7f00000032c0)=""/243, 0xf3}, {&(0x7f00000016c0)=""/54, 0x36}, {&(0x7f0000004840)=""/50, 0x32}, {&(0x7f00000033c0)=""/250, 0xfa}], 0x8, &(0x7f0000003540)=""/47, 0x2f}, 0xffff0001}, {{&(0x7f0000003580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0}, 0x6}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 151.795446][ T8504] device veth0_vlan entered promiscuous mode [ 151.814080][ T8468] device veth1_macvtap entered promiscuous mode [ 151.846472][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.861319][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.883600][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.895475][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.923287][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.937033][ T9477] Bluetooth: hci4: command 0x0419 tx timeout [ 151.948104][ T8504] device veth1_vlan entered promiscuous mode [ 151.974813][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.975383][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.987858][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.000418][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.033356][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.041362][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.098180][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.137377][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.181796][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.218623][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.237561][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.249138][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.273457][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.285546][ T9754] Bluetooth: hci5: command 0x0419 tx timeout [ 152.294710][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.308229][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.319084][ T9869] netlink: 44368 bytes leftover after parsing attributes in process `syz-executor.0'. [ 152.329680][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.344772][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 23:17:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000002c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f00000003c0)=""/18, 0x12}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000004880)=""/4106, 0x100a}, {&(0x7f0000002e80)=""/244, 0xf4}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002e00)=[{&(0x7f00000019c0)=""/186, 0xba}, {&(0x7f0000000380)=""/1, 0x1}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}, {&(0x7f0000002d00)=""/223, 0xdf}], 0x6, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/241, 0xf1}, 0x1}, {{&(0x7f0000001600)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000000700)=""/36, 0x24}, {&(0x7f00000031c0)=""/218, 0xda}, {&(0x7f0000001680)=""/1, 0x1}, {&(0x7f0000003040)=""/69, 0x45}, {&(0x7f00000032c0)=""/243, 0xf3}, {&(0x7f00000016c0)=""/54, 0x36}, {&(0x7f0000004840)=""/50, 0x32}, {&(0x7f00000033c0)=""/250, 0xfa}], 0x8, &(0x7f0000003540)=""/47, 0x2f}, 0xffff0001}, {{&(0x7f0000003580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0}, 0x6}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 152.384984][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.409518][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.421671][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:17:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000002c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f00000003c0)=""/18, 0x12}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000004880)=""/4106, 0x100a}, {&(0x7f0000002e80)=""/244, 0xf4}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002e00)=[{&(0x7f00000019c0)=""/186, 0xba}, {&(0x7f0000000380)=""/1, 0x1}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}, {&(0x7f0000002d00)=""/223, 0xdf}], 0x6, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/241, 0xf1}, 0x1}, {{&(0x7f0000001600)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000000700)=""/36, 0x24}, {&(0x7f00000031c0)=""/218, 0xda}, {&(0x7f0000001680)=""/1, 0x1}, {&(0x7f0000003040)=""/69, 0x45}, {&(0x7f00000032c0)=""/243, 0xf3}, {&(0x7f00000016c0)=""/54, 0x36}, {&(0x7f0000004840)=""/50, 0x32}, {&(0x7f00000033c0)=""/250, 0xfa}], 0x8, &(0x7f0000003540)=""/47, 0x2f}, 0xffff0001}, {{&(0x7f0000003580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0}, 0x6}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 152.436457][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.447565][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.458559][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.468931][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.479850][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.496249][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.508187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.519097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.529790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.571039][ T8468] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.585210][ T135] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.609770][ T135] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.610970][ T8468] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.635130][ T8468] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.646093][ T8468] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.667341][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.700832][ T8504] device veth0_macvtap entered promiscuous mode [ 152.719377][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.729272][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.797280][ T8504] device veth1_macvtap entered promiscuous mode [ 152.819581][ T9886] netlink: 40196 bytes leftover after parsing attributes in process `syz-executor.0'. 23:17:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000140)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0)='nl80211\x00', r0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x87368c1dad5bf3c3, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x1c}}, 0x0) [ 153.699816][ T9886] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 153.788982][ T9886] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 153.878556][ T9886] bond0 (unregistering): Released all slaves [ 153.929819][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.938365][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.949928][ T9887] netlink: 40196 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.199687][ T9887] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 154.287265][ T9887] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 154.377202][ T9887] bond0 (unregistering): Released all slaves [ 154.439017][ T340] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.475004][ T340] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:17:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000140)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0)='nl80211\x00', r0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x87368c1dad5bf3c3, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x1c}}, 0x0) 23:17:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000002c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f00000003c0)=""/18, 0x12}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000004880)=""/4106, 0x100a}, {&(0x7f0000002e80)=""/244, 0xf4}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002e00)=[{&(0x7f00000019c0)=""/186, 0xba}, {&(0x7f0000000380)=""/1, 0x1}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}, {&(0x7f0000002d00)=""/223, 0xdf}], 0x6, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/241, 0xf1}, 0x1}, {{&(0x7f0000001600)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000000700)=""/36, 0x24}, {&(0x7f00000031c0)=""/218, 0xda}, {&(0x7f0000001680)=""/1, 0x1}, {&(0x7f0000003040)=""/69, 0x45}, {&(0x7f00000032c0)=""/243, 0xf3}, {&(0x7f00000016c0)=""/54, 0x36}, {&(0x7f0000004840)=""/50, 0x32}, {&(0x7f00000033c0)=""/250, 0xfa}], 0x8, &(0x7f0000003540)=""/47, 0x2f}, 0xffff0001}, {{&(0x7f0000003580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0}, 0x6}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 154.480912][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.546744][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.559441][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.581400][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.599410][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.610417][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.621057][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.632491][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.642858][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.661695][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.704490][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.737717][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.775725][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.815803][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.851041][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.866933][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.885188][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.907039][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.918998][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.949265][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.961758][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.972529][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.982704][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.994884][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.007500][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.025052][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.059539][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.091412][ T9995] netlink: 44368 bytes leftover after parsing attributes in process `syz-executor.0'. 23:17:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {0x3a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) [ 155.121420][ T8504] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.147564][ T8504] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.180628][ T8504] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.221918][ T8504] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.255763][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.278830][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.362059][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.420879][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.453452][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.489487][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.508365][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.550820][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.577781][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.604674][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.623868][T10030] loop4: detected capacity change from 0 to 61858 [ 155.636675][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.669999][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.718040][T10030] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 155.780116][T10030] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 155.909749][T10030] loop4: p5 size 1073741824 extends beyond EOD, truncated 23:17:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0xc) socket$alg(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000001480)={'sit0\x00', &(0x7f0000001400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @private1, @empty}}) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0xab, 0x4, 0x48, 0x0, 0x0, 0x40012, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x9, 0xfffffffb, 0x3, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) bind$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffeef) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4) capset(&(0x7f00000014c0)={0x20080522}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 23:17:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000002c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f00000003c0)=""/18, 0x12}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000004880)=""/4106, 0x100a}, {&(0x7f0000002e80)=""/244, 0xf4}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002e00)=[{&(0x7f00000019c0)=""/186, 0xba}, {&(0x7f0000000380)=""/1, 0x1}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}, {&(0x7f0000002d00)=""/223, 0xdf}], 0x6, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/241, 0xf1}, 0x1}, {{&(0x7f0000001600)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000000700)=""/36, 0x24}, {&(0x7f00000031c0)=""/218, 0xda}, {&(0x7f0000001680)=""/1, 0x1}, {&(0x7f0000003040)=""/69, 0x45}, {&(0x7f00000032c0)=""/243, 0xf3}, {&(0x7f00000016c0)=""/54, 0x36}, {&(0x7f0000004840)=""/50, 0x32}, {&(0x7f00000033c0)=""/250, 0xfa}], 0x8, &(0x7f0000003540)=""/47, 0x2f}, 0xffff0001}, {{&(0x7f0000003580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0}, 0x6}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 23:17:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002040)='/dev/sg#\x00', 0x0, 0x0) fcntl$setlease(r0, 0x6, 0x400007) 23:17:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000140)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0)='nl80211\x00', r0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x87368c1dad5bf3c3, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x1c}}, 0x0) 23:17:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {0x3a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 23:17:48 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$incfs(0xffffffffffffff9c, 0x0, 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65303d72aec8776272f77764004813e7011a0a3161468b3a89ece6e908cefb85986e069efb663917ebbdba269098892271e0d3b43b2511707f9bf786686f903b737e542b5768f384ec68469467493a4507ef800495d2cff81427c4e3"], 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 23:17:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {0x3a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 23:17:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0xc) socket$alg(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000001480)={'sit0\x00', &(0x7f0000001400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @private1, @empty}}) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0xab, 0x4, 0x48, 0x0, 0x0, 0x40012, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x9, 0xfffffffb, 0x3, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) bind$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffeef) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4) capset(&(0x7f00000014c0)={0x20080522}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 23:17:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002040)='/dev/sg#\x00', 0x0, 0x0) fcntl$setlease(r0, 0x6, 0x400007) [ 156.212816][T10063] netlink: 40392 bytes leftover after parsing attributes in process `syz-executor.1'. 23:17:48 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$incfs(0xffffffffffffff9c, 0x0, 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65303d72aec8776272f77764004813e7011a0a3161468b3a89ece6e908cefb85986e069efb663917ebbdba269098892271e0d3b43b2511707f9bf786686f903b737e542b5768f384ec68469467493a4507ef800495d2cff81427c4e3"], 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) [ 156.485986][T10066] loop4: detected capacity change from 0 to 61858 23:17:49 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$incfs(0xffffffffffffff9c, 0x0, 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65303d72aec8776272f77764004813e7011a0a3161468b3a89ece6e908cefb85986e069efb663917ebbdba269098892271e0d3b43b2511707f9bf786686f903b737e542b5768f384ec68469467493a4507ef800495d2cff81427c4e3"], 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) [ 156.688483][T10066] loop4: p1 < > p2 p3 < p5 p6 > p4 23:17:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002040)='/dev/sg#\x00', 0x0, 0x0) fcntl$setlease(r0, 0x6, 0x400007) [ 156.816420][T10066] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 156.870716][T10071] loop2: detected capacity change from 0 to 61858 [ 156.905742][T10066] loop4: p5 size 1073741824 extends beyond EOD, truncated 23:17:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0xc) socket$alg(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000001480)={'sit0\x00', &(0x7f0000001400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @private1, @empty}}) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0xab, 0x4, 0x48, 0x0, 0x0, 0x40012, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x9, 0xfffffffb, 0x3, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) bind$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffeef) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4) capset(&(0x7f00000014c0)={0x20080522}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 157.032915][T10071] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 157.106544][T10071] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 157.181504][T10100] loop4: detected capacity change from 0 to 61858 [ 157.200388][T10071] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 157.233186][T10100] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 157.244528][T10100] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 157.294117][T10100] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 157.409185][ T4870] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 157.424612][ T4870] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 157.445980][ T4870] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 157.714943][T10063] team0 (unregistering): Port device team_slave_0 removed [ 158.045281][T10063] team0 (unregistering): Port device team_slave_1 removed 23:17:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000002c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f00000003c0)=""/18, 0x12}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000004880)=""/4106, 0x100a}, {&(0x7f0000002e80)=""/244, 0xf4}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002e00)=[{&(0x7f00000019c0)=""/186, 0xba}, {&(0x7f0000000380)=""/1, 0x1}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}, {&(0x7f0000002d00)=""/223, 0xdf}], 0x6, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/241, 0xf1}, 0x1}, {{&(0x7f0000001600)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000000700)=""/36, 0x24}, {&(0x7f00000031c0)=""/218, 0xda}, {&(0x7f0000001680)=""/1, 0x1}, {&(0x7f0000003040)=""/69, 0x45}, {&(0x7f00000032c0)=""/243, 0xf3}, {&(0x7f00000016c0)=""/54, 0x36}, {&(0x7f0000004840)=""/50, 0x32}, {&(0x7f00000033c0)=""/250, 0xfa}], 0x8, &(0x7f0000003540)=""/47, 0x2f}, 0xffff0001}, {{&(0x7f0000003580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0}, 0x6}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 23:17:50 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$incfs(0xffffffffffffff9c, 0x0, 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65303d72aec8776272f77764004813e7011a0a3161468b3a89ece6e908cefb85986e069efb663917ebbdba269098892271e0d3b43b2511707f9bf786686f903b737e542b5768f384ec68469467493a4507ef800495d2cff81427c4e3"], 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 23:17:50 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$incfs(0xffffffffffffff9c, 0x0, 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65303d72aec8776272f77764004813e7011a0a3161468b3a89ece6e908cefb85986e069efb663917ebbdba269098892271e0d3b43b2511707f9bf786686f903b737e542b5768f384ec68469467493a4507ef800495d2cff81427c4e3"], 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 23:17:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002040)='/dev/sg#\x00', 0x0, 0x0) fcntl$setlease(r0, 0x6, 0x400007) 23:17:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0xc) socket$alg(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000001480)={'sit0\x00', &(0x7f0000001400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @private1, @empty}}) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0xab, 0x4, 0x48, 0x0, 0x0, 0x40012, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x9, 0xfffffffb, 0x3, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) bind$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffeef) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4) capset(&(0x7f00000014c0)={0x20080522}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 23:17:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0xc) socket$alg(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000001480)={'sit0\x00', &(0x7f0000001400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @private1, @empty}}) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0xab, 0x4, 0x48, 0x0, 0x0, 0x40012, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x9, 0xfffffffb, 0x3, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) bind$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffeef) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4) capset(&(0x7f00000014c0)={0x20080522}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 158.495909][T10194] loop2: detected capacity change from 0 to 61858 23:17:51 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$incfs(0xffffffffffffff9c, 0x0, 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65303d72aec8776272f77764004813e7011a0a3161468b3a89ece6e908cefb85986e069efb663917ebbdba269098892271e0d3b43b2511707f9bf786686f903b737e542b5768f384ec68469467493a4507ef800495d2cff81427c4e3"], 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) [ 158.608093][T10202] netlink: 40388 bytes leftover after parsing attributes in process `syz-executor.1'. [ 158.624125][T10194] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 158.631666][T10194] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 158.643548][T10194] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 158.679809][T10196] loop4: detected capacity change from 0 to 61858 23:17:51 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$incfs(0xffffffffffffff9c, 0x0, 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65303d72aec8776272f77764004813e7011a0a3161468b3a89ece6e908cefb85986e069efb663917ebbdba269098892271e0d3b43b2511707f9bf786686f903b737e542b5768f384ec68469467493a4507ef800495d2cff81427c4e3"], 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) [ 158.797062][T10196] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 158.836596][T10196] loop4: p2 size 1073741824 extends beyond EOD, truncated 23:17:51 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$incfs(0xffffffffffffff9c, 0x0, 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65303d72aec8776272f77764004813e7011a0a3161468b3a89ece6e908cefb85986e069efb663917ebbdba269098892271e0d3b43b2511707f9bf786686f903b737e542b5768f384ec68469467493a4507ef800495d2cff81427c4e3"], 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 23:17:51 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$incfs(0xffffffffffffff9c, 0x0, 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65303d72aec8776272f77764004813e7011a0a3161468b3a89ece6e908cefb85986e069efb663917ebbdba269098892271e0d3b43b2511707f9bf786686f903b737e542b5768f384ec68469467493a4507ef800495d2cff81427c4e3"], 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 23:17:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0xc) socket$alg(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000001480)={'sit0\x00', &(0x7f0000001400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @private1, @empty}}) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0xab, 0x4, 0x48, 0x0, 0x0, 0x40012, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x9, 0xfffffffb, 0x3, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) bind$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffeef) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4) capset(&(0x7f00000014c0)={0x20080522}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 159.091674][T10196] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 159.661986][T10239] loop2: detected capacity change from 0 to 61858 [ 159.753654][T10239] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 159.761446][T10239] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 159.788686][T10239] loop2: p5 size 1073741824 extends beyond EOD, truncated 23:17:52 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$incfs(0xffffffffffffff9c, 0x0, 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65303d72aec8776272f77764004813e7011a0a3161468b3a89ece6e908cefb85986e069efb663917ebbdba269098892271e0d3b43b2511707f9bf786686f903b737e542b5768f384ec68469467493a4507ef800495d2cff81427c4e3"], 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 23:17:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x1c6) readahead(0xffffffffffffffff, 0x3, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x6, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f00000009c0)={0x0, 0x35, 0xd7f}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x11, 0x2, 0x4000001) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 23:17:52 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$incfs(0xffffffffffffff9c, 0x0, 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65303d72aec8776272f77764004813e7011a0a3161468b3a89ece6e908cefb85986e069efb663917ebbdba269098892271e0d3b43b2511707f9bf786686f903b737e542b5768f384ec68469467493a4507ef800495d2cff81427c4e3"], 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 23:17:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:17:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x3}, 0xe) 23:17:52 executing program 1: creat(0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8a) socket$alg(0x26, 0x5, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x240, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8a) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64=r1, @ANYRES16, @ANYBLOB, @ANYBLOB], 0xffffffffffffff32) syz_emit_ethernet(0x0, 0x0, 0x0) 23:17:53 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$incfs(0xffffffffffffff9c, 0x0, 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65303d72aec8776272f77764004813e7011a0a3161468b3a89ece6e908cefb85986e069efb663917ebbdba269098892271e0d3b43b2511707f9bf786686f903b737e542b5768f384ec68469467493a4507ef800495d2cff81427c4e3"], 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 23:17:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x3}, 0xe) 23:17:53 executing program 1: creat(0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8a) socket$alg(0x26, 0x5, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x240, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8a) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64=r1, @ANYRES16, @ANYBLOB, @ANYBLOB], 0xffffffffffffff32) syz_emit_ethernet(0x0, 0x0, 0x0) 23:17:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x3}, 0xe) 23:17:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x3}, 0xe) 23:17:53 executing program 1: creat(0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8a) socket$alg(0x26, 0x5, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x240, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8a) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64=r1, @ANYRES16, @ANYBLOB, @ANYBLOB], 0xffffffffffffff32) syz_emit_ethernet(0x0, 0x0, 0x0) 23:17:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x3}, 0xe) 23:17:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x1c6) readahead(0xffffffffffffffff, 0x3, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x6, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f00000009c0)={0x0, 0x35, 0xd7f}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x11, 0x2, 0x4000001) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 23:17:53 executing program 5: sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:17:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f00a879010000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)) 23:17:54 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x3}, 0xe) 23:17:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x3}, 0xe) 23:17:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x1c6) readahead(0xffffffffffffffff, 0x3, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x6, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f00000009c0)={0x0, 0x35, 0xd7f}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x11, 0x2, 0x4000001) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 23:17:54 executing program 1: creat(0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8a) socket$alg(0x26, 0x5, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x240, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8a) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64=r1, @ANYRES16, @ANYBLOB, @ANYBLOB], 0xffffffffffffff32) syz_emit_ethernet(0x0, 0x0, 0x0) [ 161.814042][T10324] loop3: detected capacity change from 0 to 512 23:17:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001900c74226bd7000ffdbdf251d"], 0x2c}}, 0x0) [ 161.870364][T10324] EXT4-fs (loop3): failed to initialize system zone (-117) [ 161.891012][T10324] EXT4-fs (loop3): mount failed [ 162.041864][T10324] loop3: detected capacity change from 0 to 512 23:17:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001900c74226bd7000ffdbdf251d"], 0x2c}}, 0x0) 23:17:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x25, &(0x7f0000000280)) dup3(r1, r2, 0x0) [ 162.233298][T10324] EXT4-fs: failed to create workqueue [ 162.248558][T10324] EXT4-fs (loop3): mount failed 23:17:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x1c6) readahead(0xffffffffffffffff, 0x3, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x6, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f00000009c0)={0x0, 0x35, 0xd7f}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x11, 0x2, 0x4000001) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 23:17:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001900c74226bd7000ffdbdf251d"], 0x2c}}, 0x0) 23:17:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x1c6) readahead(0xffffffffffffffff, 0x3, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x6, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f00000009c0)={0x0, 0x35, 0xd7f}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x11, 0x2, 0x4000001) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 23:17:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f00a879010000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)) 23:17:54 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0x60], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 23:17:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x25, &(0x7f0000000280)) dup3(r1, r2, 0x0) [ 162.576735][T10367] loop3: detected capacity change from 0 to 512 23:17:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001900c74226bd7000ffdbdf251d"], 0x2c}}, 0x0) [ 162.649573][T10367] EXT4-fs (loop3): failed to initialize system zone (-117) 23:17:55 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0x60], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 23:17:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x25, &(0x7f0000000280)) dup3(r1, r2, 0x0) [ 162.692323][T10367] EXT4-fs (loop3): mount failed 23:17:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x25, &(0x7f0000000280)) dup3(r1, r2, 0x0) 23:17:55 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f00a879010000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)) 23:17:55 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0x60], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) [ 162.957548][T10391] loop3: detected capacity change from 0 to 512 [ 163.014715][T10391] EXT4-fs (loop3): failed to initialize system zone (-117) [ 163.022334][T10391] EXT4-fs (loop3): mount failed 23:17:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x1c6) readahead(0xffffffffffffffff, 0x3, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x6, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f00000009c0)={0x0, 0x35, 0xd7f}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x11, 0x2, 0x4000001) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 23:17:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x25, &(0x7f0000000280)) dup3(r1, r2, 0x0) 23:17:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x1c6) readahead(0xffffffffffffffff, 0x3, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x6, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f00000009c0)={0x0, 0x35, 0xd7f}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x11, 0x2, 0x4000001) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 23:17:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x25, &(0x7f0000000280)) dup3(r1, r2, 0x0) 23:17:56 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0x60], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 23:17:56 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f00a879010000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)) 23:17:56 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:17:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x25, &(0x7f0000000280)) dup3(r1, r2, 0x0) [ 163.808088][T10418] loop3: detected capacity change from 0 to 512 23:17:56 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0xb020, 0x4) 23:17:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) io_submit(0x0, 0x0, 0x0) 23:17:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x40047451, &(0x7f0000000040)) 23:17:56 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 163.910756][T10418] EXT4-fs (loop3): failed to initialize system zone (-117) [ 163.946861][T10418] EXT4-fs (loop3): mount failed 23:17:56 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0xb020, 0x4) 23:17:56 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:17:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) io_submit(0x0, 0x0, 0x0) 23:17:57 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@msize={'msize'}}, {@version_L='version=9p2000.L'}]}}) 23:17:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000340)=""/182, 0xb6}, {&(0x7f0000000000)=""/24, 0x18}, {&(0x7f00000000c0)=""/51, 0x33}, {&(0x7f0000000400)=""/240, 0xf0}, {&(0x7f0000000500)=""/70, 0x46}], 0x5, &(0x7f0000000600)=""/188, 0xbc}, 0x42) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x7ffffffff000, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:17:57 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x40047451, &(0x7f0000000040)) 23:17:57 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0xb020, 0x4) 23:17:57 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:17:57 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc}, 0xc) 23:17:57 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@msize={'msize'}}, {@version_L='version=9p2000.L'}]}}) 23:17:57 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0xb020, 0x4) 23:17:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000340)=""/182, 0xb6}, {&(0x7f0000000000)=""/24, 0x18}, {&(0x7f00000000c0)=""/51, 0x33}, {&(0x7f0000000400)=""/240, 0xf0}, {&(0x7f0000000500)=""/70, 0x46}], 0x5, &(0x7f0000000600)=""/188, 0xbc}, 0x42) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x7ffffffff000, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:17:57 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x40047451, &(0x7f0000000040)) 23:17:57 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@msize={'msize'}}, {@version_L='version=9p2000.L'}]}}) 23:17:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) io_submit(0x0, 0x0, 0x0) 23:17:57 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc}, 0xc) 23:17:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000340)=""/182, 0xb6}, {&(0x7f0000000000)=""/24, 0x18}, {&(0x7f00000000c0)=""/51, 0x33}, {&(0x7f0000000400)=""/240, 0xf0}, {&(0x7f0000000500)=""/70, 0x46}], 0x5, &(0x7f0000000600)=""/188, 0xbc}, 0x42) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x7ffffffff000, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:17:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETIFF(0xffffffffffffffff, 0x400454d8, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000200)=""/242, 0xf2}], 0x1, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 23:17:57 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x40047451, &(0x7f0000000040)) 23:17:57 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@msize={'msize'}}, {@version_L='version=9p2000.L'}]}}) 23:17:57 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc}, 0xc) 23:17:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000340)=""/182, 0xb6}, {&(0x7f0000000000)=""/24, 0x18}, {&(0x7f00000000c0)=""/51, 0x33}, {&(0x7f0000000400)=""/240, 0xf0}, {&(0x7f0000000500)=""/70, 0x46}], 0x5, &(0x7f0000000600)=""/188, 0xbc}, 0x42) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x7ffffffff000, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:17:58 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETIFF(0xffffffffffffffff, 0x400454d8, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000200)=""/242, 0xf2}], 0x1, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 23:17:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x4b66, &(0x7f0000000100)) 23:17:58 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffe127, 0x0) 23:17:58 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc}, 0xc) 23:17:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) io_submit(0x0, 0x0, 0x0) 23:17:58 executing program 3: syz_mount_image$affs(&(0x7f0000000100)='affs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x8040, &(0x7f0000000840)) 23:17:58 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETIFF(0xffffffffffffffff, 0x400454d8, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000200)=""/242, 0xf2}], 0x1, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 23:17:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x4b66, &(0x7f0000000100)) 23:17:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip_vti0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000140)={@mcast1, r3}, 0x14) close(r2) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@mcast1}, 0x14) 23:17:58 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffe127, 0x0) 23:17:58 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETIFF(0xffffffffffffffff, 0x400454d8, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000200)=""/242, 0xf2}], 0x1, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 23:17:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x4b66, &(0x7f0000000100)) 23:17:58 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffe127, 0x0) 23:17:58 executing program 3: syz_mount_image$affs(&(0x7f0000000100)='affs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x8040, &(0x7f0000000840)) 23:17:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip_vti0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000140)={@mcast1, r3}, 0x14) close(r2) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@mcast1}, 0x14) 23:17:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x4b66, &(0x7f0000000100)) 23:17:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip_vti0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000140)={@mcast1, r3}, 0x14) close(r2) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@mcast1}, 0x14) 23:17:58 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffe127, 0x0) 23:17:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip_vti0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000140)={@mcast1, r3}, 0x14) close(r2) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@mcast1}, 0x14) 23:17:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip_vti0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000140)={@mcast1, r3}, 0x14) close(r2) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@mcast1}, 0x14) 23:17:58 executing program 3: syz_mount_image$affs(&(0x7f0000000100)='affs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x8040, &(0x7f0000000840)) 23:17:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 23:17:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip_vti0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000140)={@mcast1, r3}, 0x14) close(r2) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@mcast1}, 0x14) 23:17:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) dup2(r0, r1) 23:17:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip_vti0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000140)={@mcast1, r3}, 0x14) close(r2) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@mcast1}, 0x14) 23:17:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip_vti0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000140)={@mcast1, r3}, 0x14) close(r2) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@mcast1}, 0x14) [ 166.699579][T10584] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:17:59 executing program 3: syz_mount_image$affs(&(0x7f0000000100)='affs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x8040, &(0x7f0000000840)) 23:17:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) dup2(r0, r1) 23:17:59 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/pid_for_children\x00') ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r0}}) 23:17:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip_vti0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000140)={@mcast1, r3}, 0x14) close(r2) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@mcast1}, 0x14) 23:17:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip_vti0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000140)={@mcast1, r3}, 0x14) close(r2) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@mcast1}, 0x14) 23:17:59 executing program 5: add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="4a5180f1b40114f4a51e0800eef14d11e482e4527ec790c3630b140a0703e51cc3", 0x21, 0xfffffffffffffffe) 23:17:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) dup2(r0, r1) 23:17:59 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/pid_for_children\x00') ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r0}}) 23:17:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) 23:17:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x9}, 0x8c20, 0x3f, 0x0, 0x9, 0xc0000001, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 23:17:59 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in, 0x540000) 23:17:59 executing program 5: add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="4a5180f1b40114f4a51e0800eef14d11e482e4527ec790c3630b140a0703e51cc3", 0x21, 0xfffffffffffffffe) 23:17:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) dup2(r0, r1) 23:17:59 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/pid_for_children\x00') ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r0}}) [ 167.317561][T10625] sp0: Synchronizing with TNC [ 167.335810][T10627] loop1: detected capacity change from 0 to 131456 23:17:59 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in, 0x540000) [ 167.448098][T10625] sp0: Synchronizing with TNC 23:17:59 executing program 5: add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="4a5180f1b40114f4a51e0800eef14d11e482e4527ec790c3630b140a0703e51cc3", 0x21, 0xfffffffffffffffe) [ 167.477029][T10627] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! 23:18:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) [ 167.556627][T10627] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a000c01c, mo2=0006] [ 167.572359][T10627] System zones: 1-2, 19-19, 35-38, 46-46 23:18:00 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in, 0x540000) 23:18:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) 23:18:00 executing program 5: add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="4a5180f1b40114f4a51e0800eef14d11e482e4527ec790c3630b140a0703e51cc3", 0x21, 0xfffffffffffffffe) 23:18:00 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/pid_for_children\x00') ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r0}}) [ 167.684452][T10627] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 167.701096][T10627] ext4 filesystem being mounted at /root/syzkaller-testdir244950608/syzkaller.r2eBjZ/26/file0 supports timestamps until 2038 (0x7fffffff) [ 167.798703][T10660] sp0: Synchronizing with TNC [ 167.858325][T10672] sp0: Synchronizing with TNC 23:18:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x9}, 0x8c20, 0x3f, 0x0, 0x9, 0xc0000001, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 23:18:00 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in, 0x540000) 23:18:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x9}, 0x8c20, 0x3f, 0x0, 0x9, 0xc0000001, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 23:18:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x9}, 0x8c20, 0x3f, 0x0, 0x9, 0xc0000001, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 23:18:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) 23:18:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) 23:18:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x1a, 0x0, &(0x7f0000000080)) [ 168.106794][T10684] loop0: detected capacity change from 0 to 131456 [ 168.216882][T10684] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 168.228439][T10684] ext4 filesystem being mounted at /root/syzkaller-testdir415272715/syzkaller.JYktEP/34/file0 supports timestamps until 2038 (0x7fffffff) [ 168.231730][T10698] sp0: Synchronizing with TNC [ 168.257153][T10697] loop1: detected capacity change from 0 to 131456 [ 168.294802][T10690] loop5: detected capacity change from 0 to 131456 23:18:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) 23:18:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x9}, 0x8c20, 0x3f, 0x0, 0x9, 0xc0000001, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 168.564615][T10717] sp0: Synchronizing with TNC [ 168.568543][T10697] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:18:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) 23:18:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 168.670868][T10697] ext4 filesystem being mounted at /root/syzkaller-testdir244950608/syzkaller.r2eBjZ/27/file0 supports timestamps until 2038 (0x7fffffff) [ 168.712756][T10690] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:18:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}]}}]}, 0x148}}, 0x0) [ 168.864035][T10690] ext4 filesystem being mounted at /root/syzkaller-testdir962638401/syzkaller.oZe34B/24/file0 supports timestamps until 2038 (0x7fffffff) [ 168.912913][T10733] loop0: detected capacity change from 0 to 131456 [ 168.935064][T10734] sp0: Synchronizing with TNC 23:18:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x9}, 0x8c20, 0x3f, 0x0, 0x9, 0xc0000001, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 23:18:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x9}, 0x8c20, 0x3f, 0x0, 0x9, 0xc0000001, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 23:18:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "1fc3aad2a437370d6d097ebfd52aedbb1655a58f2aa0af35cd00195caa3e3d0b98a32e2639261316f0985a29d96c82106a94f123296f511e69f7085723a7388c5e88fc0a24bef98af5c922f2bc9c7c3400bbfff5445bada28d3909cf31e78b902254ba8b9bea56ab331a79c37588e84cab1940a713b016f641a36624ce7a39038b8205d648a6ba37ea07ba06eef4ffe1ff5ac5bbef85af149841d9d71f626ed2ad93e0dda0e3b3e4a19b3a4c46bacd966ad0c6cf56bd217c3ddf1882fbb53a6b3ccf10804087607838843f3cd4470de33d27e2d2dc582633cdc76ab229ee387e2c5a9b6b7fd7d13c27d35533b22845c884bf0746cd84b0fb06e31f80dce1386d"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}]}}]}, 0x148}}, 0x0) 23:18:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 169.116788][T10733] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a000c018, mo2=0006] [ 169.166127][T10733] System zones: 1-2, 19-19, 35-38, 46-46 [ 169.264349][T10733] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:18:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "1fc3aad2a437370d6d097ebfd52aedbb1655a58f2aa0af35cd00195caa3e3d0b98a32e2639261316f0985a29d96c82106a94f123296f511e69f7085723a7388c5e88fc0a24bef98af5c922f2bc9c7c3400bbfff5445bada28d3909cf31e78b902254ba8b9bea56ab331a79c37588e84cab1940a713b016f641a36624ce7a39038b8205d648a6ba37ea07ba06eef4ffe1ff5ac5bbef85af149841d9d71f626ed2ad93e0dda0e3b3e4a19b3a4c46bacd966ad0c6cf56bd217c3ddf1882fbb53a6b3ccf10804087607838843f3cd4470de33d27e2d2dc582633cdc76ab229ee387e2c5a9b6b7fd7d13c27d35533b22845c884bf0746cd84b0fb06e31f80dce1386d"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}]}}]}, 0x148}}, 0x0) 23:18:01 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 169.321670][T10763] kvm [10761]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 169.346706][T10733] ext4 filesystem being mounted at /root/syzkaller-testdir415272715/syzkaller.JYktEP/35/file0 supports timestamps until 2038 (0x7fffffff) [ 169.409573][T10765] loop5: detected capacity change from 0 to 131456 23:18:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x9}, 0x8c20, 0x3f, 0x0, 0x9, 0xc0000001, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 169.505133][T10770] loop1: detected capacity change from 0 to 131456 23:18:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}]}}]}, 0x148}}, 0x0) 23:18:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 169.720263][T10770] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a000c018, mo2=0006] [ 169.740968][T10765] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a000c018, mo2=0006] [ 169.759013][T10770] System zones: 1-2, 19-19, 35-38, 46-46 23:18:02 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 169.775125][T10770] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 169.777378][T10770] ext4 filesystem being mounted at /root/syzkaller-testdir244950608/syzkaller.r2eBjZ/28/file0 supports timestamps until 2038 (0x7fffffff) [ 169.838859][T10765] System zones: 1-2, 19-19, 35-38, 46-46 [ 169.864214][T10765] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 169.875852][T10765] ext4 filesystem being mounted at /root/syzkaller-testdir962638401/syzkaller.oZe34B/25/file0 supports timestamps until 2038 (0x7fffffff) [ 169.971995][ C0] ================================================================================ [ 169.981667][ C0] UBSAN: shift-out-of-bounds in ./include/net/red.h:312:18 [ 169.988955][ C0] shift exponent 109 is too large for 64-bit type 'long unsigned int' [ 169.997153][ C0] CPU: 0 PID: 10000 Comm: systemd-udevd Not tainted 5.12.0-rc2-next-20210310-syzkaller #0 [ 170.007070][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.017135][ C0] Call Trace: [ 170.020412][ C0] [ 170.023263][ C0] dump_stack+0x141/0x1d7 [ 170.027602][ C0] ubsan_epilogue+0xb/0x5a [ 170.032012][ C0] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 170.038773][ C0] ? ktime_get+0x1f4/0x230 [ 170.043182][ C0] ? __red_change+0xe00/0x15f0 [ 170.047944][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 170.053135][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 170.058852][ C0] ? ktime_get+0x19c/0x230 [ 170.063261][ C0] red_adaptative_timer.cold+0x1bd/0x26c [ 170.068895][ C0] ? red_init+0x260/0x260 [ 170.073215][ C0] call_timer_fn+0x1a5/0x6b0 [ 170.077896][ C0] ? add_timer_on+0x4a0/0x4a0 [ 170.082673][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 170.087512][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 170.093752][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 170.098954][ C0] ? red_init+0x260/0x260 [ 170.103275][ C0] __run_timers.part.0+0x67c/0xa50 [ 170.108384][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 170.113141][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 170.118327][ C0] ? sched_clock+0x2a/0x40 [ 170.122733][ C0] ? sched_clock_cpu+0x18/0x1f0 [ 170.127576][ C0] run_timer_softirq+0xb3/0x1d0 [ 170.132418][ C0] __do_softirq+0x29b/0x9f6 [ 170.136920][ C0] __irq_exit_rcu+0x136/0x200 [ 170.141598][ C0] irq_exit_rcu+0x5/0x20 [ 170.145827][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 170.151448][ C0] [ 170.154382][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 170.160354][ C0] RIP: 0010:lock_acquire+0x1ef/0x740 [ 170.165630][ C0] Code: 81 a8 7e 83 f8 01 0f 85 ee 03 00 00 9c 58 f6 c4 02 0f 85 d9 03 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 [ 170.185226][ C0] RSP: 0018:ffffc90016d074d8 EFLAGS: 00000206 [ 170.191284][ C0] RAX: dffffc0000000000 RBX: 1ffff92002da0e9d RCX: 000000005f5bdbfd [ 170.199243][ C0] RDX: 1ffff1100c514132 RSI: 0000000000000000 RDI: 0000000000000000 [ 170.207211][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8fae5867 [ 170.215183][ C0] R10: fffffbfff1f5cb0c R11: 0000000000084087 R12: 0000000000000002 [ 170.223153][ C0] R13: ffffffff8bf74360 R14: 0000000000000000 R15: 0000000000000000 [ 170.231158][ C0] ? lock_release+0x720/0x720 [ 170.235844][ C0] ? arch_stack_walk+0x5c/0xe0 [ 170.240609][ C0] ? unwind_next_frame+0xec8/0x1ce0 [ 170.245803][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 170.251873][ C0] is_bpf_text_address+0x36/0x160 [ 170.257005][ C0] ? __bpf_address_lookup+0x290/0x290 [ 170.262372][ C0] kernel_text_address+0xbd/0xf0 [ 170.267319][ C0] __kernel_text_address+0x9/0x30 [ 170.272344][ C0] unwind_get_return_address+0x51/0x90 [ 170.277796][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 170.282987][ C0] arch_stack_walk+0x93/0xe0 [ 170.287585][ C0] ? kfree+0xe5/0x7f0 [ 170.291579][ C0] stack_trace_save+0x8c/0xc0 [ 170.296250][ C0] ? stack_trace_consume_entry+0x160/0x160 [ 170.302067][ C0] kasan_save_stack+0x1b/0x40 [ 170.306754][ C0] ? kasan_save_stack+0x1b/0x40 [ 170.311597][ C0] ? kasan_set_track+0x1c/0x30 [ 170.316361][ C0] ? kasan_set_free_info+0x20/0x30 [ 170.321466][ C0] ? __kasan_slab_free+0xf5/0x130 [ 170.326481][ C0] ? slab_free_freelist_hook+0x92/0x210 [ 170.332022][ C0] ? kfree+0xe5/0x7f0 [ 170.335997][ C0] ? tomoyo_realpath_from_path+0x191/0x620 [ 170.341817][ C0] ? tomoyo_path_perm+0x21b/0x400 [ 170.346843][ C0] ? security_inode_getattr+0xcf/0x140 [ 170.352296][ C0] ? vfs_statx+0x164/0x390 [ 170.356731][ C0] ? __do_sys_newlstat+0x91/0x110 [ 170.361748][ C0] ? do_syscall_64+0x2d/0x70 [ 170.366342][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 170.372409][ C0] ? find_held_lock+0x2d/0x110 [ 170.377174][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 170.382920][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 170.387769][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 170.393572][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 170.398760][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 170.404571][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 170.410287][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 170.416520][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 170.422754][ C0] kasan_set_track+0x1c/0x30 [ 170.427334][ C0] kasan_set_free_info+0x20/0x30 [ 170.432261][ C0] __kasan_slab_free+0xf5/0x130 [ 170.437104][ C0] slab_free_freelist_hook+0x92/0x210 [ 170.442473][ C0] kfree+0xe5/0x7f0 [ 170.446276][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 170.452507][ C0] ? tomoyo_realpath_from_path+0x191/0x620 [ 170.458307][ C0] ? tomoyo_encode2.part.0+0x2f7/0x3a0 [ 170.463765][ C0] tomoyo_realpath_from_path+0x191/0x620 [ 170.469399][ C0] tomoyo_path_perm+0x21b/0x400 [ 170.474241][ C0] ? tomoyo_path_perm+0x1c1/0x400 [ 170.479257][ C0] ? putname+0xe1/0x120 [ 170.483406][ C0] ? tomoyo_check_open_permission+0x380/0x380 [ 170.489478][ C0] ? may_linkat+0x2d0/0x2d0 [ 170.493986][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 170.500218][ C0] ? getname_flags.part.0+0x1dd/0x4f0 [ 170.505590][ C0] security_inode_getattr+0xcf/0x140 [ 170.510875][ C0] vfs_statx+0x164/0x390 [ 170.515113][ C0] ? do_readlinkat+0x2f0/0x2f0 [ 170.519867][ C0] ? clone_private_mount+0x140/0x140 [ 170.525152][ C0] __do_sys_newlstat+0x91/0x110 [ 170.529993][ C0] ? __do_sys_lstat+0x110/0x110 [ 170.534845][ C0] ? mntput+0x67/0x90 [ 170.538831][ C0] ? __secure_computing+0x104/0x360 [ 170.544022][ C0] ? syscall_trace_enter.constprop.0+0x94/0x260 [ 170.550366][ C0] do_syscall_64+0x2d/0x70 [ 170.554777][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 170.560663][ C0] RIP: 0033:0x7ff56ffe0335 [ 170.565069][ C0] Code: 69 db 2b 00 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 83 ff 01 48 89 f0 77 30 48 89 c7 48 89 d6 b8 06 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 03 f3 c3 90 48 8b 15 31 db 2b 00 f7 d8 64 89 [ 170.584664][ C0] RSP: 002b:00007ffe632e4948 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 170.593066][ C0] RAX: ffffffffffffffda RBX: 00005576289e7c10 RCX: 00007ff56ffe0335 [ 170.601024][ C0] RDX: 00007ffe632e4980 RSI: 00007ffe632e4980 RDI: 00005576289e6c10 [ 170.608980][ C0] RBP: 00007ffe632e4a40 R08: 00007ff57029f228 R09: 0000000000001010 [ 170.616950][ C0] R10: 0000000000000020 R11: 0000000000000246 R12: 00005576289e6c10 [ 170.624910][ C0] R13: 00005576289e6c1c R14: 00005576289eb775 R15: 00005576289eb77c [ 170.632945][ C0] ================================================================================ [ 170.642264][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 170.648859][ C0] CPU: 0 PID: 10000 Comm: systemd-udevd Not tainted 5.12.0-rc2-next-20210310-syzkaller #0 [ 170.658770][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.668822][ C0] Call Trace: [ 170.672096][ C0] [ 170.674938][ C0] dump_stack+0x141/0x1d7 [ 170.679263][ C0] panic+0x306/0x73d [ 170.683159][ C0] ? __warn_printk+0xf3/0xf3 [ 170.687744][ C0] ? dump_stack+0x1c1/0x1d7 [ 170.692235][ C0] ? ubsan_epilogue+0x3e/0x5a [ 170.696907][ C0] ubsan_epilogue+0x54/0x5a [ 170.701396][ C0] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 170.708286][ C0] ? ktime_get+0x1f4/0x230 [ 170.712707][ C0] ? __red_change+0xe00/0x15f0 [ 170.717465][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 170.722659][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 170.728380][ C0] ? ktime_get+0x19c/0x230 [ 170.732793][ C0] red_adaptative_timer.cold+0x1bd/0x26c [ 170.738429][ C0] ? red_init+0x260/0x260 [ 170.742748][ C0] call_timer_fn+0x1a5/0x6b0 [ 170.747332][ C0] ? add_timer_on+0x4a0/0x4a0 [ 170.752001][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 170.756843][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 170.763084][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 170.768275][ C0] ? red_init+0x260/0x260 [ 170.772597][ C0] __run_timers.part.0+0x67c/0xa50 [ 170.777719][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 170.782477][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 170.787665][ C0] ? sched_clock+0x2a/0x40 [ 170.792069][ C0] ? sched_clock_cpu+0x18/0x1f0 [ 170.796913][ C0] run_timer_softirq+0xb3/0x1d0 [ 170.801755][ C0] __do_softirq+0x29b/0x9f6 [ 170.806265][ C0] __irq_exit_rcu+0x136/0x200 [ 170.810947][ C0] irq_exit_rcu+0x5/0x20 [ 170.815195][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 170.820826][ C0] [ 170.823746][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 170.829727][ C0] RIP: 0010:lock_acquire+0x1ef/0x740 [ 170.835011][ C0] Code: 81 a8 7e 83 f8 01 0f 85 ee 03 00 00 9c 58 f6 c4 02 0f 85 d9 03 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 [ 170.854620][ C0] RSP: 0018:ffffc90016d074d8 EFLAGS: 00000206 [ 170.860687][ C0] RAX: dffffc0000000000 RBX: 1ffff92002da0e9d RCX: 000000005f5bdbfd [ 170.868650][ C0] RDX: 1ffff1100c514132 RSI: 0000000000000000 RDI: 0000000000000000 [ 170.876611][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8fae5867 [ 170.884670][ C0] R10: fffffbfff1f5cb0c R11: 0000000000084087 R12: 0000000000000002 [ 170.892658][ C0] R13: ffffffff8bf74360 R14: 0000000000000000 R15: 0000000000000000 [ 170.900649][ C0] ? lock_release+0x720/0x720 [ 170.905332][ C0] ? arch_stack_walk+0x5c/0xe0 [ 170.910093][ C0] ? unwind_next_frame+0xec8/0x1ce0 [ 170.915282][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 170.921349][ C0] is_bpf_text_address+0x36/0x160 [ 170.926366][ C0] ? __bpf_address_lookup+0x290/0x290 [ 170.931729][ C0] kernel_text_address+0xbd/0xf0 [ 170.936659][ C0] __kernel_text_address+0x9/0x30 [ 170.941691][ C0] unwind_get_return_address+0x51/0x90 [ 170.947156][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 170.952365][ C0] arch_stack_walk+0x93/0xe0 [ 170.956965][ C0] ? kfree+0xe5/0x7f0 [ 170.960948][ C0] stack_trace_save+0x8c/0xc0 [ 170.965621][ C0] ? stack_trace_consume_entry+0x160/0x160 [ 170.971433][ C0] kasan_save_stack+0x1b/0x40 [ 170.976104][ C0] ? kasan_save_stack+0x1b/0x40 [ 170.980962][ C0] ? kasan_set_track+0x1c/0x30 [ 170.985719][ C0] ? kasan_set_free_info+0x20/0x30 [ 170.990824][ C0] ? __kasan_slab_free+0xf5/0x130 [ 170.995837][ C0] ? slab_free_freelist_hook+0x92/0x210 [ 171.001393][ C0] ? kfree+0xe5/0x7f0 [ 171.005397][ C0] ? tomoyo_realpath_from_path+0x191/0x620 [ 171.011204][ C0] ? tomoyo_path_perm+0x21b/0x400 [ 171.016242][ C0] ? security_inode_getattr+0xcf/0x140 [ 171.021698][ C0] ? vfs_statx+0x164/0x390 [ 171.026107][ C0] ? __do_sys_newlstat+0x91/0x110 [ 171.031123][ C0] ? do_syscall_64+0x2d/0x70 [ 171.035721][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 171.041792][ C0] ? find_held_lock+0x2d/0x110 [ 171.046560][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 171.052275][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 171.057121][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 171.062921][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 171.068111][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 171.073912][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 171.079626][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 171.085862][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 171.092097][ C0] kasan_set_track+0x1c/0x30 [ 171.096675][ C0] kasan_set_free_info+0x20/0x30 [ 171.101603][ C0] __kasan_slab_free+0xf5/0x130 [ 171.106445][ C0] slab_free_freelist_hook+0x92/0x210 [ 171.111818][ C0] kfree+0xe5/0x7f0 [ 171.115618][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 171.121937][ C0] ? tomoyo_realpath_from_path+0x191/0x620 [ 171.127735][ C0] ? tomoyo_encode2.part.0+0x2f7/0x3a0 [ 171.133193][ C0] tomoyo_realpath_from_path+0x191/0x620 [ 171.138826][ C0] tomoyo_path_perm+0x21b/0x400 [ 171.143667][ C0] ? tomoyo_path_perm+0x1c1/0x400 [ 171.148695][ C0] ? putname+0xe1/0x120 [ 171.152844][ C0] ? tomoyo_check_open_permission+0x380/0x380 [ 171.158914][ C0] ? may_linkat+0x2d0/0x2d0 [ 171.163423][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 171.169654][ C0] ? getname_flags.part.0+0x1dd/0x4f0 [ 171.175029][ C0] security_inode_getattr+0xcf/0x140 [ 171.180310][ C0] vfs_statx+0x164/0x390 [ 171.184548][ C0] ? do_readlinkat+0x2f0/0x2f0 [ 171.189301][ C0] ? clone_private_mount+0x140/0x140 [ 171.194597][ C0] __do_sys_newlstat+0x91/0x110 [ 171.199436][ C0] ? __do_sys_lstat+0x110/0x110 [ 171.204287][ C0] ? mntput+0x67/0x90 [ 171.208274][ C0] ? __secure_computing+0x104/0x360 [ 171.213469][ C0] ? syscall_trace_enter.constprop.0+0x94/0x260 [ 171.219703][ C0] do_syscall_64+0x2d/0x70 [ 171.224114][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 171.229998][ C0] RIP: 0033:0x7ff56ffe0335 [ 171.234408][ C0] Code: 69 db 2b 00 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 83 ff 01 48 89 f0 77 30 48 89 c7 48 89 d6 b8 06 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 03 f3 c3 90 48 8b 15 31 db 2b 00 f7 d8 64 89 [ 171.254007][ C0] RSP: 002b:00007ffe632e4948 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 171.262410][ C0] RAX: ffffffffffffffda RBX: 00005576289e7c10 RCX: 00007ff56ffe0335 [ 171.270369][ C0] RDX: 00007ffe632e4980 RSI: 00007ffe632e4980 RDI: 00005576289e6c10 [ 171.278327][ C0] RBP: 00007ffe632e4a40 R08: 00007ff57029f228 R09: 0000000000001010 [ 171.286460][ C0] R10: 0000000000000020 R11: 0000000000000246 R12: 00005576289e6c10 [ 171.294417][ C0] R13: 00005576289e6c1c R14: 00005576289eb775 R15: 00005576289eb77c [ 171.303306][ C0] Kernel Offset: disabled [ 171.307762][ C0] Rebooting in 86400 seconds..