Warning: Permanently added '10.128.0.34' (ECDSA) to the list of known hosts. 2021/03/18 20:58:53 fuzzer started 2021/03/18 20:58:53 dialing manager at 10.128.0.163:36865 2021/03/18 20:58:53 syscalls: 3557 2021/03/18 20:58:53 code coverage: enabled 2021/03/18 20:58:53 comparison tracing: enabled 2021/03/18 20:58:53 extra coverage: enabled 2021/03/18 20:58:53 setuid sandbox: enabled 2021/03/18 20:58:53 namespace sandbox: enabled 2021/03/18 20:58:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/18 20:58:53 fault injection: enabled 2021/03/18 20:58:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/18 20:58:53 net packet injection: enabled 2021/03/18 20:58:53 net device setup: enabled 2021/03/18 20:58:53 concurrency sanitizer: enabled 2021/03/18 20:58:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/18 20:58:53 USB emulation: enabled 2021/03/18 20:58:53 hci packet injection: enabled 2021/03/18 20:58:53 wifi device emulation: enabled 2021/03/18 20:58:53 802.15.4 emulation: enabled 2021/03/18 20:58:54 suppressing KCSAN reports in functions: 'ext4_mark_iloc_dirty' '__xa_clear_mark' 'pcpu_alloc' '__send_signal' '__ext4_new_inode' 'ext4_writepages' 'generic_write_end' '__filemap_fdatawrite_range' 'blk_mq_sched_dispatch_requests' 'ext4_free_inode' 'audit_log_start' 'xas_clear_mark' 'tick_nohz_next_event' 'alloc_pid' 'blk_mq_rq_ctx_init' 'complete_signal' 'expire_timers' 'isolate_migratepages_block' 2021/03/18 20:58:54 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/18 20:58:54 fetching corpus: 43, signal 19801/23409 (executing program) 2021/03/18 20:58:54 fetching corpus: 93, signal 30053/35190 (executing program) 2021/03/18 20:58:54 fetching corpus: 143, signal 39082/45573 (executing program) 2021/03/18 20:58:54 fetching corpus: 192, signal 48681/56333 (executing program) 2021/03/18 20:58:55 fetching corpus: 242, signal 53768/62622 (executing program) 2021/03/18 20:58:55 fetching corpus: 292, signal 56421/66561 (executing program) 2021/03/18 20:58:55 fetching corpus: 341, signal 61430/72598 (executing program) 2021/03/18 20:58:55 fetching corpus: 390, signal 67471/79490 (executing program) 2021/03/18 20:58:55 fetching corpus: 439, signal 72232/85134 (executing program) 2021/03/18 20:58:55 fetching corpus: 487, signal 75399/89263 (executing program) 2021/03/18 20:58:55 fetching corpus: 537, signal 80027/94624 (executing program) 2021/03/18 20:58:55 fetching corpus: 586, signal 83194/98553 (executing program) 2021/03/18 20:58:56 fetching corpus: 636, signal 85499/101716 (executing program) 2021/03/18 20:58:56 fetching corpus: 683, signal 88083/105065 (executing program) 2021/03/18 20:58:56 fetching corpus: 732, signal 90745/108459 (executing program) 2021/03/18 20:58:56 fetching corpus: 781, signal 92359/110923 (executing program) 2021/03/18 20:58:56 fetching corpus: 831, signal 94861/114033 (executing program) 2021/03/18 20:58:56 fetching corpus: 881, signal 96223/116192 (executing program) 2021/03/18 20:58:56 fetching corpus: 931, signal 98061/118743 (executing program) 2021/03/18 20:58:56 fetching corpus: 981, signal 99911/121222 (executing program) 2021/03/18 20:58:56 fetching corpus: 1031, signal 101914/123818 (executing program) 2021/03/18 20:58:56 fetching corpus: 1081, signal 103994/126434 (executing program) 2021/03/18 20:58:57 fetching corpus: 1131, signal 106591/129394 (executing program) 2021/03/18 20:58:57 fetching corpus: 1181, signal 110727/133395 (executing program) 2021/03/18 20:58:57 fetching corpus: 1231, signal 113335/136234 (executing program) 2021/03/18 20:58:57 fetching corpus: 1281, signal 114520/137988 (executing program) 2021/03/18 20:58:57 fetching corpus: 1331, signal 116831/140528 (executing program) 2021/03/18 20:58:57 fetching corpus: 1381, signal 121279/144555 (executing program) 2021/03/18 20:58:57 fetching corpus: 1431, signal 122304/146083 (executing program) 2021/03/18 20:58:57 fetching corpus: 1481, signal 124231/148167 (executing program) 2021/03/18 20:58:57 fetching corpus: 1531, signal 126373/150420 (executing program) 2021/03/18 20:58:57 fetching corpus: 1581, signal 127569/151972 (executing program) 2021/03/18 20:58:57 fetching corpus: 1631, signal 128959/153616 (executing program) 2021/03/18 20:58:57 fetching corpus: 1681, signal 130040/155023 (executing program) 2021/03/18 20:58:57 fetching corpus: 1731, signal 131697/156849 (executing program) 2021/03/18 20:58:57 fetching corpus: 1779, signal 132790/158288 (executing program) 2021/03/18 20:58:58 fetching corpus: 1829, signal 134492/160029 (executing program) 2021/03/18 20:58:58 fetching corpus: 1879, signal 135667/161394 (executing program) 2021/03/18 20:58:58 fetching corpus: 1929, signal 137205/163029 (executing program) 2021/03/18 20:58:58 fetching corpus: 1979, signal 139216/164868 (executing program) 2021/03/18 20:58:58 fetching corpus: 2029, signal 140412/166194 (executing program) 2021/03/18 20:58:58 fetching corpus: 2078, signal 141413/167394 (executing program) 2021/03/18 20:58:58 fetching corpus: 2128, signal 142204/168438 (executing program) 2021/03/18 20:58:58 fetching corpus: 2177, signal 143583/169788 (executing program) 2021/03/18 20:58:58 fetching corpus: 2224, signal 144719/170941 (executing program) 2021/03/18 20:58:58 fetching corpus: 2273, signal 146473/172431 (executing program) 2021/03/18 20:58:58 fetching corpus: 2322, signal 147764/173685 (executing program) 2021/03/18 20:58:58 fetching corpus: 2372, signal 149383/175223 (executing program) 2021/03/18 20:58:58 fetching corpus: 2420, signal 150346/176211 (executing program) 2021/03/18 20:58:58 fetching corpus: 2470, signal 151415/177248 (executing program) 2021/03/18 20:58:59 fetching corpus: 2519, signal 152739/178444 (executing program) 2021/03/18 20:58:59 fetching corpus: 2569, signal 153616/179361 (executing program) 2021/03/18 20:58:59 fetching corpus: 2619, signal 154545/180297 (executing program) 2021/03/18 20:58:59 fetching corpus: 2669, signal 155549/181254 (executing program) 2021/03/18 20:58:59 fetching corpus: 2718, signal 156703/182264 (executing program) 2021/03/18 20:58:59 fetching corpus: 2768, signal 157569/183080 (executing program) 2021/03/18 20:58:59 fetching corpus: 2817, signal 158898/184069 (executing program) 2021/03/18 20:58:59 fetching corpus: 2867, signal 160035/184897 (executing program) 2021/03/18 20:58:59 fetching corpus: 2916, signal 160819/185621 (executing program) 2021/03/18 20:58:59 fetching corpus: 2965, signal 161753/186397 (executing program) 2021/03/18 20:58:59 fetching corpus: 3014, signal 162837/187189 (executing program) 2021/03/18 20:58:59 fetching corpus: 3064, signal 164106/188084 (executing program) 2021/03/18 20:58:59 fetching corpus: 3114, signal 165297/188910 (executing program) 2021/03/18 20:58:59 fetching corpus: 3164, signal 166357/189641 (executing program) 2021/03/18 20:58:59 fetching corpus: 3214, signal 167328/190330 (executing program) 2021/03/18 20:59:00 fetching corpus: 3264, signal 168611/191117 (executing program) 2021/03/18 20:59:00 fetching corpus: 3313, signal 169549/191816 (executing program) 2021/03/18 20:59:00 fetching corpus: 3362, signal 170583/192477 (executing program) 2021/03/18 20:59:00 fetching corpus: 3412, signal 171541/193071 (executing program) 2021/03/18 20:59:00 fetching corpus: 3462, signal 172723/193716 (executing program) 2021/03/18 20:59:00 fetching corpus: 3511, signal 173382/194230 (executing program) 2021/03/18 20:59:00 fetching corpus: 3561, signal 174336/194788 (executing program) 2021/03/18 20:59:00 fetching corpus: 3610, signal 174966/195274 (executing program) 2021/03/18 20:59:00 fetching corpus: 3660, signal 175784/195728 (executing program) 2021/03/18 20:59:00 fetching corpus: 3709, signal 176353/196142 (executing program) 2021/03/18 20:59:00 fetching corpus: 3759, signal 177355/196649 (executing program) 2021/03/18 20:59:00 fetching corpus: 3809, signal 177916/197037 (executing program) 2021/03/18 20:59:00 fetching corpus: 3859, signal 178707/197474 (executing program) 2021/03/18 20:59:00 fetching corpus: 3909, signal 179587/197908 (executing program) 2021/03/18 20:59:01 fetching corpus: 3959, signal 180643/198318 (executing program) 2021/03/18 20:59:01 fetching corpus: 4007, signal 181473/198706 (executing program) 2021/03/18 20:59:01 fetching corpus: 4057, signal 182271/199057 (executing program) 2021/03/18 20:59:01 fetching corpus: 4106, signal 182876/199357 (executing program) 2021/03/18 20:59:01 fetching corpus: 4156, signal 183691/199669 (executing program) 2021/03/18 20:59:01 fetching corpus: 4206, signal 184272/199928 (executing program) 2021/03/18 20:59:01 fetching corpus: 4256, signal 184923/200218 (executing program) 2021/03/18 20:59:01 fetching corpus: 4306, signal 185482/200475 (executing program) 2021/03/18 20:59:01 fetching corpus: 4355, signal 186426/200782 (executing program) 2021/03/18 20:59:01 fetching corpus: 4405, signal 187451/201053 (executing program) 2021/03/18 20:59:01 fetching corpus: 4455, signal 188184/201276 (executing program) 2021/03/18 20:59:01 fetching corpus: 4504, signal 189103/201525 (executing program) 2021/03/18 20:59:02 fetching corpus: 4554, signal 189964/201704 (executing program) 2021/03/18 20:59:02 fetching corpus: 4604, signal 191293/202261 (executing program) 2021/03/18 20:59:02 fetching corpus: 4654, signal 192294/202451 (executing program) 2021/03/18 20:59:03 fetching corpus: 4700, signal 193223/202677 (executing program) 2021/03/18 20:59:03 fetching corpus: 4749, signal 193891/202842 (executing program) 2021/03/18 20:59:03 fetching corpus: 4798, signal 194756/202984 (executing program) 2021/03/18 20:59:03 fetching corpus: 4848, signal 195329/203206 (executing program) 2021/03/18 20:59:03 fetching corpus: 4897, signal 195887/203297 (executing program) 2021/03/18 20:59:03 fetching corpus: 4947, signal 196508/203372 (executing program) 2021/03/18 20:59:03 fetching corpus: 4997, signal 197257/203443 (executing program) 2021/03/18 20:59:03 fetching corpus: 5047, signal 198782/203443 (executing program) 2021/03/18 20:59:03 fetching corpus: 5096, signal 199683/203443 (executing program) 2021/03/18 20:59:03 fetching corpus: 5146, signal 200171/203443 (executing program) 2021/03/18 20:59:03 fetching corpus: 5196, signal 200779/203443 (executing program) 2021/03/18 20:59:03 fetching corpus: 5215, signal 201525/203502 (executing program) 2021/03/18 20:59:03 fetching corpus: 5215, signal 201631/203502 (executing program) 2021/03/18 20:59:03 fetching corpus: 5215, signal 201631/203502 (executing program) 2021/03/18 20:59:05 starting 6 fuzzer processes 20:59:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="180000003c000511d25a806c8c63940d0135fc604a001240", 0x18}], 0x1}, 0x0) 20:59:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 20:59:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000003040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_SETUP={0xc, 0x70, [@NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_USERSPACE_MPM={0x4}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x34}}, 0x0) 20:59:06 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) umount2(&(0x7f0000000140)='./bus\x00', 0x0) 20:59:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x40, 0x5, 0x0, 0x101, 0xfffffffffffffffc}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x7) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xfffffffe, 0x1, 0x0, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x2) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 20:59:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={[0xfffffffffffffffa]}, 0x8, 0x80800) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d876", 0xa7, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000600)={[{@shortname_lower='shortname=lower'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) syzkaller login: [ 44.507406][ T8389] IPVS: ftp: loaded support on port[0] = 21 [ 44.586704][ T8389] chnl_net:caif_netlink_parms(): no params data found [ 44.617557][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.624681][ T8389] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.638577][ T8389] device bridge_slave_0 entered promiscuous mode [ 44.661437][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.668580][ T8389] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.678566][ T8391] IPVS: ftp: loaded support on port[0] = 21 [ 44.686196][ T8389] device bridge_slave_1 entered promiscuous mode [ 44.704168][ T8389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.716793][ T8389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.744516][ T8389] team0: Port device team_slave_0 added [ 44.752666][ T8389] team0: Port device team_slave_1 added [ 44.769561][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.776946][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.803514][ T8389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.815932][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.822960][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.849233][ T8389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.897521][ T8391] chnl_net:caif_netlink_parms(): no params data found [ 44.913038][ T8389] device hsr_slave_0 entered promiscuous mode [ 44.919962][ T8389] device hsr_slave_1 entered promiscuous mode [ 44.967476][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 45.019224][ T8391] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.026586][ T8391] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.034444][ T8391] device bridge_slave_0 entered promiscuous mode [ 45.043422][ T8391] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.050491][ T8391] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.058305][ T8391] device bridge_slave_1 entered promiscuous mode [ 45.073934][ T8391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.084837][ T8391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.102760][ T8391] team0: Port device team_slave_0 added [ 45.114399][ T8391] team0: Port device team_slave_1 added [ 45.151413][ T8395] IPVS: ftp: loaded support on port[0] = 21 [ 45.152567][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.168138][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.195542][ T8391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.220097][ T8393] chnl_net:caif_netlink_parms(): no params data found [ 45.238076][ T8389] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 45.257677][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.271210][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.297552][ T8391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.311100][ T8389] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 45.320086][ T8389] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 45.346862][ T8389] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 45.392186][ T8397] IPVS: ftp: loaded support on port[0] = 21 [ 45.421054][ T8391] device hsr_slave_0 entered promiscuous mode [ 45.437090][ T8391] device hsr_slave_1 entered promiscuous mode [ 45.444212][ T8391] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.452138][ T8391] Cannot create hsr debugfs directory [ 45.471968][ T8393] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.479110][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.486780][ T8393] device bridge_slave_0 entered promiscuous mode [ 45.495910][ T8393] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.504691][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.512561][ T8393] device bridge_slave_1 entered promiscuous mode [ 45.530558][ T8393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.545292][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 45.559418][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.566567][ T8389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.574088][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.581156][ T8389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.594077][ T8393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.618816][ T4823] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.626748][ T4823] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.649414][ T8395] chnl_net:caif_netlink_parms(): no params data found [ 45.683105][ T8393] team0: Port device team_slave_0 added [ 45.690922][ T8393] team0: Port device team_slave_1 added [ 45.721800][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.728784][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.755805][ T8393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.770321][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.777495][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.804294][ T8393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.862812][ T8391] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.885089][ T8397] chnl_net:caif_netlink_parms(): no params data found [ 45.895884][ T8391] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.915243][ T8393] device hsr_slave_0 entered promiscuous mode [ 45.922045][ T8393] device hsr_slave_1 entered promiscuous mode [ 45.928481][ T8393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.936781][ T8393] Cannot create hsr debugfs directory [ 45.949191][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 45.958386][ T8391] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.967190][ T8391] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.994311][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.001844][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.009389][ T8395] device bridge_slave_0 entered promiscuous mode [ 46.017479][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.024659][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.032336][ T8395] device bridge_slave_1 entered promiscuous mode [ 46.061753][ T8395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.086167][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.093799][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.101725][ T8397] device bridge_slave_0 entered promiscuous mode [ 46.109843][ T8395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.127081][ T8395] team0: Port device team_slave_0 added [ 46.145579][ T8397] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.152935][ T8397] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.160551][ T8397] device bridge_slave_1 entered promiscuous mode [ 46.178107][ T8389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.187970][ T8395] team0: Port device team_slave_1 added [ 46.218254][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.227421][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.236338][ T8399] device bridge_slave_0 entered promiscuous mode [ 46.244574][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.251894][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.259598][ T8399] device bridge_slave_1 entered promiscuous mode [ 46.283953][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.312816][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.324248][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.334906][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.343359][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.352526][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.367966][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.375297][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.402491][ T8395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.414581][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.421880][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.447898][ T8395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.467148][ T8389] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.476296][ T8397] team0: Port device team_slave_0 added [ 46.484279][ T8393] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 46.498227][ T8393] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 46.511588][ T8393] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 46.520815][ T8393] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 46.538436][ T8391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.546594][ T8397] team0: Port device team_slave_1 added [ 46.560803][ T8399] team0: Port device team_slave_0 added [ 46.560996][ T4823] Bluetooth: hci0: command 0x0409 tx timeout [ 46.581619][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.588673][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.616855][ T8397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.630363][ T8395] device hsr_slave_0 entered promiscuous mode [ 46.637497][ T8395] device hsr_slave_1 entered promiscuous mode [ 46.644420][ T8395] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.652301][ T8395] Cannot create hsr debugfs directory [ 46.659435][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.668194][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.676717][ T4823] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.683818][ T4823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.692616][ T8399] team0: Port device team_slave_1 added [ 46.707188][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.714293][ T9123] Bluetooth: hci1: command 0x0409 tx timeout [ 46.717054][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.747762][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.759567][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.766949][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.793462][ T8397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.805471][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.814203][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.822806][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.830035][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.850322][ T8389] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.860787][ T8389] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.876749][ T8391] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.885361][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.892723][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.920135][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.941217][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.949946][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.951414][ T9019] Bluetooth: hci2: command 0x0409 tx timeout [ 46.958729][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.972558][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.981378][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.989848][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.999003][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.007587][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.016343][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.024972][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.033786][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.042276][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.049963][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.058519][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.087844][ T8397] device hsr_slave_0 entered promiscuous mode [ 47.094654][ T8397] device hsr_slave_1 entered promiscuous mode [ 47.101709][ T8397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.109479][ T8397] Cannot create hsr debugfs directory [ 47.114956][ T9568] Bluetooth: hci3: command 0x0409 tx timeout [ 47.122293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.130793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.139427][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.146813][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.154671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.163782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.172228][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.179286][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.187120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.202570][ T8399] device hsr_slave_0 entered promiscuous mode [ 47.209360][ T8399] device hsr_slave_1 entered promiscuous mode [ 47.216159][ T8399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.223977][ T8399] Cannot create hsr debugfs directory [ 47.249750][ T8389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.259262][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.268607][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.277907][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.285652][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.293651][ T3601] Bluetooth: hci4: command 0x0409 tx timeout [ 47.299739][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.308682][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.317872][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.326886][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.336583][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.345453][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.354814][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.380139][ T8391] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.391551][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.422535][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.431004][ T9019] Bluetooth: hci5: command 0x0409 tx timeout [ 47.437058][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.458604][ T8391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.472705][ T8395] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 47.486334][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.497602][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.505587][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.514764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.541345][ T8393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.548522][ T8395] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 47.565036][ T8389] device veth0_vlan entered promiscuous mode [ 47.573056][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.581554][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.590061][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.600047][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.622483][ T8393] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.629652][ T8395] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 47.646258][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.655795][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.664521][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.672802][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.697936][ T8389] device veth1_vlan entered promiscuous mode [ 47.705197][ T8395] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 47.715930][ T8397] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 47.725587][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.734924][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.744223][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.753427][ T3601] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.760668][ T3601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.769562][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.779086][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.788003][ T3601] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.795103][ T3601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.806963][ T8391] device veth0_vlan entered promiscuous mode [ 47.816429][ T8399] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 47.830352][ T8397] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 47.841717][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.849613][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.858120][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.866698][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.891054][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.899268][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.907583][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.916812][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.925608][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.934691][ T8399] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 47.946372][ T8397] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 47.958536][ T8397] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 47.978635][ T8389] device veth0_macvtap entered promiscuous mode [ 47.987721][ T8389] device veth1_macvtap entered promiscuous mode [ 47.996037][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.004036][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.013136][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.022244][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.030502][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.039083][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.047803][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.056898][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.065655][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.074603][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.083067][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.092813][ T8399] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 48.106085][ T8399] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 48.116639][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.128637][ T8391] device veth1_vlan entered promiscuous mode [ 48.155645][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.166486][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.181334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.189445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.197785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.207469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.216446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.225209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.244384][ T8393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.258784][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.267220][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.283580][ T8389] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.292519][ T8389] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.302771][ T8389] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.312431][ T8389] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.331462][ T8395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.365523][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.374319][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.383584][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.393274][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.402413][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.410312][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.438049][ T8391] device veth0_macvtap entered promiscuous mode [ 48.447637][ T8395] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.463806][ T8393] device veth0_vlan entered promiscuous mode [ 48.471048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.479412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.488402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.497875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.505720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.516738][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.529337][ T8393] device veth1_vlan entered promiscuous mode [ 48.544107][ T8391] device veth1_macvtap entered promiscuous mode [ 48.574682][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.591683][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.598841][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.606997][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.615287][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.623269][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.631992][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.640336][ T9568] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.647429][ T9568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.655375][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.664111][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.672519][ T9568] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.679576][ T9568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.687396][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.695581][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.711156][ T9568] Bluetooth: hci0: command 0x041b tx timeout [ 48.718867][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.732689][ T8397] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.746032][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.755660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.765741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.775439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.785271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.793569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.800699][ T3601] Bluetooth: hci1: command 0x041b tx timeout [ 48.802680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.815674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.825558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.836065][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.846873][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.857775][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.871317][ T8393] device veth0_macvtap entered promiscuous mode [ 48.886970][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.896216][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.905579][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.915850][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.924906][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.933545][ T9013] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.940660][ T9013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.948588][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.957975][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.966478][ T9013] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.973650][ T9013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.981848][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.990453][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.001850][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.013635][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.024416][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.030773][ T9559] Bluetooth: hci2: command 0x041b tx timeout [ 49.041164][ T8393] device veth1_macvtap entered promiscuous mode [ 49.051027][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.059124][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.060904][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.068294][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.083133][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.083223][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.099601][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.107942][ T9716] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.115103][ T9716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.123195][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.132124][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.141308][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.149914][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.158999][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.169905][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.178608][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.188306][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.197704][ T9716] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.205194][ T9716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.213521][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.221771][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.230176][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.251475][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 49.260059][ T8391] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.269076][ T8391] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.278126][ T8391] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.287451][ T8391] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.299809][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.318306][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.327288][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.336506][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 20:59:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="180000003c000511d25a806c8c63940d0135fc604a001240", 0x18}], 0x1}, 0x0) [ 49.347510][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.360717][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.369663][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 20:59:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="180000003c000511d25a806c8c63940d0135fc604a001240", 0x18}], 0x1}, 0x0) [ 49.393011][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.408464][ T8399] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 49.421065][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 49.421288][ T8399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.446080][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.458718][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.470607][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.485136][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:59:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="180000003c000511d25a806c8c63940d0135fc604a001240", 0x18}], 0x1}, 0x0) [ 49.496825][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.510703][ T9568] Bluetooth: hci5: command 0x041b tx timeout [ 49.522165][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.538016][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 20:59:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x66010000, 0x0, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x32, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 49.561093][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.574045][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.597650][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 20:59:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x66010000, 0x0, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x32, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 49.608035][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.617706][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.627034][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.645312][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.656011][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.666874][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.677949][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.689887][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_1 20:59:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x66010000, 0x0, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x32, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 49.710541][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.718387][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.729558][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.739243][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.747513][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 20:59:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x66010000, 0x0, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x32, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 49.755651][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.765229][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.777946][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.787299][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.797026][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.818712][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.826940][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.839347][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.850644][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.869491][ T8397] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.899559][ T8393] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.908887][ T8393] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.925805][ T8393] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.935078][ T8393] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.947832][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.962100][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.971102][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.981494][ T8395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.027262][ T8397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.048933][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.058745][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.071720][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.080803][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.130748][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.138676][ T8395] device veth0_vlan entered promiscuous mode [ 50.144772][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.158435][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.178305][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.193962][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.203634][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.204153][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.219614][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.219838][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.249551][ T8395] device veth1_vlan entered promiscuous mode [ 50.261100][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.277370][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.280507][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.297552][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.306058][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.316572][ T1937] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.334644][ T1937] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.343192][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.352529][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.360947][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.369887][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.378918][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.388543][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 20:59:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) [ 50.444147][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.456118][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.479371][ T8397] device veth0_vlan entered promiscuous mode [ 50.498967][ T8395] device veth0_macvtap entered promiscuous mode [ 50.515276][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.527842][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 20:59:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000003040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_SETUP={0xc, 0x70, [@NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_USERSPACE_MPM={0x4}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x34}}, 0x0) [ 50.546172][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.559765][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.568437][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.583451][ T8395] device veth1_macvtap entered promiscuous mode [ 50.600754][ T8399] device veth0_vlan entered promiscuous mode [ 50.609649][ T8397] device veth1_vlan entered promiscuous mode [ 50.620269][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.641190][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.648953][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.658783][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.667478][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.675700][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.701984][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.716491][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.740721][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.751676][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.761924][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.774093][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.790432][ T9716] Bluetooth: hci0: command 0x040f tx timeout [ 50.799979][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.812802][ T8399] device veth1_vlan entered promiscuous mode [ 50.820267][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.829829][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.838252][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.847277][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.856488][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.865122][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.877137][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.888867][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.899108][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.910040][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.920159][ T19] Bluetooth: hci1: command 0x040f tx timeout [ 50.920444][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.937010][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.948121][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.959920][ T8397] device veth0_macvtap entered promiscuous mode [ 50.968023][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.976327][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.984864][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.994192][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.013396][ T8395] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.022300][ T8395] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.033332][ T8395] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.044668][ T8395] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.070586][ T8397] device veth1_macvtap entered promiscuous mode [ 51.077952][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.086636][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.097501][ T8399] device veth0_macvtap entered promiscuous mode [ 51.110648][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 51.120227][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.131129][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.141415][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.152156][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.162280][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.173369][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.183632][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.194323][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.205277][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.214585][ T8399] device veth1_macvtap entered promiscuous mode [ 51.227616][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.236516][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.244922][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.253894][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.266082][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.276886][ T9543] Bluetooth: hci3: command 0x040f tx timeout [ 51.278477][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.294984][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.305949][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.315822][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.326339][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.336987][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.347980][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.359616][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.376470][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.395123][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.411921][ T8397] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.421664][ T8397] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.431346][ T8397] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.440268][ T8397] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.458919][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.460590][ T1937] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.475821][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.481629][ T1937] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.490117][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.505053][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.515296][ T9702] Bluetooth: hci4: command 0x040f tx timeout [ 51.516263][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.533251][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.543379][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.554090][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.564148][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.574769][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.585782][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.596458][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.607245][ T9702] Bluetooth: hci5: command 0x040f tx timeout [ 51.608568][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.623335][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.633850][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.643852][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.654451][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.664384][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.675517][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.685576][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.696576][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.707857][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.722665][ T8399] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.740333][ T8399] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.749432][ T8399] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.761245][ T8399] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.772021][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.779748][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.788851][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.797796][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.806998][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.829144][ T1937] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.837638][ T1937] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.858206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.927587][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.937665][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.948712][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.999188][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.008369][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.017298][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.033939][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.056860][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.064950][ T9850] overlayfs: unrecognized mount option "index=on@›I" or missing value [ 52.084806][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:59:14 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) umount2(&(0x7f0000000140)='./bus\x00', 0x0) [ 52.103443][ T9874] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.113721][ T9874] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.130659][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.221743][ C0] hrtimer: interrupt took 35705 ns [ 52.241938][ T9890] loop5: detected capacity change from 0 to 270 [ 52.272267][ T36] audit: type=1804 audit(1616101154.620:2): pid=9896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097460985/syzkaller.DelUn4/0/bus" dev="sda1" ino=13908 res=1 errno=0 [ 52.870580][ T9702] Bluetooth: hci0: command 0x0419 tx timeout [ 52.951912][ T9702] Bluetooth: hci1: command 0x0419 tx timeout 20:59:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x40, 0x5, 0x0, 0x101, 0xfffffffffffffffc}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x7) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xfffffffe, 0x1, 0x0, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x2) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 20:59:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x40000) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x11e1, 0x4) finit_module(r2, &(0x7f00000000c0)='/:+}---\x00', 0x2) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4b, &(0x7f0000000180)=""/49) 20:59:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 20:59:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000003040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_SETUP={0xc, 0x70, [@NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_USERSPACE_MPM={0x4}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x34}}, 0x0) 20:59:15 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) umount2(&(0x7f0000000140)='./bus\x00', 0x0) 20:59:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={[0xfffffffffffffffa]}, 0x8, 0x80800) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d876", 0xa7, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000600)={[{@shortname_lower='shortname=lower'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 20:59:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000003040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_SETUP={0xc, 0x70, [@NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_USERSPACE_MPM={0x4}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x34}}, 0x0) 20:59:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 20:59:15 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) umount2(&(0x7f0000000140)='./bus\x00', 0x0) 20:59:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x40, 0x5, 0x0, 0x101, 0xfffffffffffffffc}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x7) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xfffffffe, 0x1, 0x0, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x2) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 53.166413][ T9911] loop5: detected capacity change from 0 to 270 [ 53.200461][ T9702] Bluetooth: hci2: command 0x0419 tx timeout 20:59:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={[0xfffffffffffffffa]}, 0x8, 0x80800) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d876", 0xa7, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000600)={[{@shortname_lower='shortname=lower'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 20:59:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={[0xfffffffffffffffa]}, 0x8, 0x80800) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d876", 0xa7, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000600)={[{@shortname_lower='shortname=lower'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 53.352001][ T36] audit: type=1804 audit(1616101155.700:3): pid=9930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097460985/syzkaller.DelUn4/1/bus" dev="sda1" ino=13942 res=1 errno=0 [ 53.377345][ T9702] Bluetooth: hci3: command 0x0419 tx timeout [ 53.546323][ T36] audit: type=1804 audit(1616101155.890:4): pid=9942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir915692698/syzkaller.Fc8gVA/4/bus" dev="sda1" ino=13936 res=1 errno=0 [ 53.573459][ T9936] loop2: detected capacity change from 0 to 270 [ 53.590773][ T9702] Bluetooth: hci4: command 0x0419 tx timeout [ 53.613805][ T9943] loop3: detected capacity change from 0 to 270 [ 53.670185][ T9702] Bluetooth: hci5: command 0x0419 tx timeout [ 53.698910][ T9945] ================================================================== [ 53.707042][ T9945] BUG: KCSAN: data-race in ext4_handle_inode_extension / filemap_read [ 53.715228][ T9945] [ 53.717559][ T9945] write to 0xffff88810dfa3b90 of 8 bytes by task 9942 on cpu 0: [ 53.725196][ T9945] ext4_handle_inode_extension+0x226/0x550 [ 53.731025][ T9945] ext4_file_write_iter+0xef4/0x10b0 [ 53.736330][ T9945] do_iter_readv_writev+0x2cb/0x360 [ 53.743001][ T9945] do_iter_write+0x112/0x4c0 [ 53.747613][ T9945] vfs_iter_write+0x4c/0x70 [ 53.752137][ T9945] iter_file_splice_write+0x40a/0x750 [ 53.757529][ T9945] direct_splice_actor+0x80/0xa0 [ 53.762499][ T9945] splice_direct_to_actor+0x345/0x650 [ 53.767899][ T9945] do_splice_direct+0xf5/0x170 [ 53.772679][ T9945] do_sendfile+0x7a6/0xe20 [ 53.777137][ T9945] __x64_sys_sendfile64+0xf2/0x130 [ 53.782271][ T9945] do_syscall_64+0x39/0x80 [ 53.786702][ T9945] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 53.792613][ T9945] [ 53.794937][ T9945] read to 0xffff88810dfa3b90 of 8 bytes by task 9945 on cpu 1: [ 53.802490][ T9945] filemap_read+0x1dc/0x7b0 [ 53.807017][ T9945] generic_file_read_iter+0x82/0x410 [ 53.812311][ T9945] ext4_file_read_iter+0x2e0/0x420 [ 53.817437][ T9945] generic_file_splice_read+0x22a/0x310 [ 53.823005][ T9945] splice_direct_to_actor+0x2aa/0x650 [ 53.828412][ T9945] do_splice_direct+0xf5/0x170 [ 53.833316][ T9945] do_sendfile+0x7a6/0xe20 [ 53.837744][ T9945] __x64_sys_sendfile64+0xa9/0x130 [ 53.842869][ T9945] do_syscall_64+0x39/0x80 [ 53.847299][ T9945] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 53.853213][ T9945] [ 53.855537][ T9945] Reported by Kernel Concurrency Sanitizer on: [ 53.861687][ T9945] CPU: 1 PID: 9945 Comm: syz-executor.1 Not tainted 5.12.0-rc3-syzkaller #0 [ 53.870371][ T9945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.880438][ T9945] ================================================================== 20:59:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={[0xfffffffffffffffa]}, 0x8, 0x80800) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d876", 0xa7, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000600)={[{@shortname_lower='shortname=lower'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 20:59:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={[0xfffffffffffffffa]}, 0x8, 0x80800) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d876", 0xa7, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000600)={[{@shortname_lower='shortname=lower'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 20:59:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x40, 0x5, 0x0, 0x101, 0xfffffffffffffffc}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x7) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xfffffffe, 0x1, 0x0, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x2) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 20:59:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x40000) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x11e1, 0x4) finit_module(r2, &(0x7f00000000c0)='/:+}---\x00', 0x2) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4b, &(0x7f0000000180)=""/49) 20:59:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={[0xfffffffffffffffa]}, 0x8, 0x80800) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d876", 0xa7, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000600)={[{@shortname_lower='shortname=lower'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 54.227189][ T9962] loop2: detected capacity change from 0 to 270 [ 54.236843][ T9963] loop3: detected capacity change from 0 to 270 [ 54.272302][ T9970] loop5: detected capacity change from 0 to 270 20:59:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={[0xfffffffffffffffa]}, 0x8, 0x80800) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d876", 0xa7, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000600)={[{@shortname_lower='shortname=lower'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 20:59:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x40, 0x5, 0x0, 0x101, 0xfffffffffffffffc}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x7) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xfffffffe, 0x1, 0x0, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x2) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 20:59:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={[0xfffffffffffffffa]}, 0x8, 0x80800) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d876", 0xa7, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000600)={[{@shortname_lower='shortname=lower'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 20:59:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={[0xfffffffffffffffa]}, 0x8, 0x80800) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d876", 0xa7, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000600)={[{@shortname_lower='shortname=lower'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 54.484153][ T9984] loop5: detected capacity change from 0 to 270 [ 54.520895][ T36] audit: type=1804 audit(1616101156.870:5): pid=9994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097460985/syzkaller.DelUn4/2/bus" dev="sda1" ino=13928 res=1 errno=0 [ 54.594272][ T9998] loop2: detected capacity change from 0 to 270 [ 54.689007][T10007] loop3: detected capacity change from 0 to 270 20:59:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x40000) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x11e1, 0x4) finit_module(r2, &(0x7f00000000c0)='/:+}---\x00', 0x2) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4b, &(0x7f0000000180)=""/49) [ 54.783739][ T36] audit: type=1804 audit(1616101156.950:6): pid=10002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir915692698/syzkaller.Fc8gVA/5/bus" dev="sda1" ino=13949 res=1 errno=0 20:59:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x40000) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x11e1, 0x4) finit_module(r2, &(0x7f00000000c0)='/:+}---\x00', 0x2) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4b, &(0x7f0000000180)=""/49) 20:59:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 20:59:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x40000) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x11e1, 0x4) finit_module(r2, &(0x7f00000000c0)='/:+}---\x00', 0x2) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4b, &(0x7f0000000180)=""/49) 20:59:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x40000) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x11e1, 0x4) finit_module(r2, &(0x7f00000000c0)='/:+}---\x00', 0x2) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4b, &(0x7f0000000180)=""/49) 20:59:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 20:59:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x40, 0x5, 0x0, 0x101, 0xfffffffffffffffc}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x7) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xfffffffe, 0x1, 0x0, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x2) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 20:59:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 20:59:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 20:59:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x40, 0x5, 0x0, 0x101, 0xfffffffffffffffc}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x7) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xfffffffe, 0x1, 0x0, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x2) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 20:59:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 20:59:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) [ 55.511413][ T36] audit: type=1804 audit(1616101157.860:7): pid=10050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097460985/syzkaller.DelUn4/3/bus" dev="sda1" ino=13930 res=1 errno=0 20:59:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) [ 55.667405][ T36] audit: type=1804 audit(1616101158.010:8): pid=10060 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir915692698/syzkaller.Fc8gVA/6/bus" dev="sda1" ino=13954 res=1 errno=0 20:59:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x40000) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x11e1, 0x4) finit_module(r2, &(0x7f00000000c0)='/:+}---\x00', 0x2) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4b, &(0x7f0000000180)=""/49) 20:59:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x40000) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x11e1, 0x4) finit_module(r2, &(0x7f00000000c0)='/:+}---\x00', 0x2) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4b, &(0x7f0000000180)=""/49) 20:59:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x40000) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x11e1, 0x4) finit_module(r2, &(0x7f00000000c0)='/:+}---\x00', 0x2) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4b, &(0x7f0000000180)=""/49) 20:59:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 20:59:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 20:59:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 20:59:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r2, &(0x7f0000002080)={0x2020}, 0x2020) write(r3, &(0x7f0000000480)="b0", 0x1) 20:59:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 20:59:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 20:59:18 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 20:59:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0x2f}) 20:59:18 executing program 3: r0 = socket(0xa, 0x3, 0x4) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x36, 0x0, 0xa04901) 20:59:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x40000) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x11e1, 0x4) finit_module(r2, &(0x7f00000000c0)='/:+}---\x00', 0x2) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4b, &(0x7f0000000180)=""/49) 20:59:19 executing program 3: r0 = socket(0xa, 0x3, 0x4) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x36, 0x0, 0xa04901) 20:59:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000000600)=0x10001, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000500)={0x7, 0x70, 0x81, 0x4, 0x6, 0x4, 0x0, 0x4, 0x90000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x41200, 0x0, 0xff, 0x0, 0x0, 0x8001}, r3, 0x9, r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 20:59:19 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 20:59:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@creator={'creator', 0x3d, "55f5a2ca"}}, {@gid={'gid', 0x3d, 0xee00}}, {@session={'session'}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@barrier='barrier'}, {@nobarrier='nobarrier'}, {@gid={'gid', 0x3d, 0xee01}}], [{@fowner_eq={'fowner'}}]}) socket$unix(0x1, 0x0, 0x0) 20:59:19 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) [ 57.016056][T10118] hfsplus: invalid uid specified [ 57.043301][T10118] hfsplus: unable to parse mount options 20:59:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r2, &(0x7f0000002080)={0x2020}, 0x2020) write(r3, &(0x7f0000000480)="b0", 0x1) 20:59:19 executing program 3: r0 = socket(0xa, 0x3, 0x4) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x36, 0x0, 0xa04901) 20:59:19 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 20:59:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@creator={'creator', 0x3d, "55f5a2ca"}}, {@gid={'gid', 0x3d, 0xee00}}, {@session={'session'}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@barrier='barrier'}, {@nobarrier='nobarrier'}, {@gid={'gid', 0x3d, 0xee01}}], [{@fowner_eq={'fowner'}}]}) socket$unix(0x1, 0x0, 0x0) 20:59:19 executing program 3: r0 = socket(0xa, 0x3, 0x4) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x36, 0x0, 0xa04901) 20:59:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r2, &(0x7f0000002080)={0x2020}, 0x2020) write(r3, &(0x7f0000000480)="b0", 0x1) [ 57.397073][T10140] hfsplus: invalid uid specified [ 57.412284][T10140] hfsplus: unable to parse mount options 20:59:20 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x762, 0x9) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {}, 0x1}}, 0x26) 20:59:20 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@creator={'creator', 0x3d, "55f5a2ca"}}, {@gid={'gid', 0x3d, 0xee00}}, {@session={'session'}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@barrier='barrier'}, {@nobarrier='nobarrier'}, {@gid={'gid', 0x3d, 0xee01}}], [{@fowner_eq={'fowner'}}]}) socket$unix(0x1, 0x0, 0x0) [ 57.786444][T10165] hfsplus: invalid uid specified [ 57.795271][T10165] hfsplus: unable to parse mount options 20:59:20 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x762, 0x9) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {}, 0x1}}, 0x26) 20:59:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088471fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 20:59:20 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@creator={'creator', 0x3d, "55f5a2ca"}}, {@gid={'gid', 0x3d, 0xee00}}, {@session={'session'}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@barrier='barrier'}, {@nobarrier='nobarrier'}, {@gid={'gid', 0x3d, 0xee01}}], [{@fowner_eq={'fowner'}}]}) socket$unix(0x1, 0x0, 0x0) 20:59:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000000600)=0x10001, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000500)={0x7, 0x70, 0x81, 0x4, 0x6, 0x4, 0x0, 0x4, 0x90000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x41200, 0x0, 0xff, 0x0, 0x0, 0x8001}, r3, 0x9, r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000660605000fff07206706000002000000070300000ee60060bf050000000000003c650000000000006507f9ff01000000070700004cdfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689b555202da2e0ec2871a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc2065c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716d20000009f0f53acbb40b401e3738270b31562ed834f2af9e4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d0000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a56715a0a62a26a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea000000000000000000000000f014a4a318ba48d35ae9f438b23fe2d9000000000000000000000000000000009db2fa4d9eb16d378709a71066d184a759992262c50b6f68e0ab13d895e36e6df8079f93b639fe687355b2dd904463e4cb9c6bdb1ee44864387db20967815d66d70e788a4f3404e6b786a31571c9acc99cc7d7655e82bb5d842398ab71b819c1205f37bd280ee4f9586a1ac0fa"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 20:59:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r2, &(0x7f0000002080)={0x2020}, 0x2020) write(r3, &(0x7f0000000480)="b0", 0x1) 20:59:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r2, &(0x7f0000002080)={0x2020}, 0x2020) write(r3, &(0x7f0000000480)="b0", 0x1) 20:59:20 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x762, 0x9) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {}, 0x1}}, 0x26) [ 58.385361][T10182] hfsplus: invalid uid specified [ 58.400631][T10182] hfsplus: unable to parse mount options 20:59:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000000600)=0x10001, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000500)={0x7, 0x70, 0x81, 0x4, 0x6, 0x4, 0x0, 0x4, 0x90000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x41200, 0x0, 0xff, 0x0, 0x0, 0x8001}, r3, 0x9, r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 20:59:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000000600)=0x10001, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000500)={0x7, 0x70, 0x81, 0x4, 0x6, 0x4, 0x0, 0x4, 0x90000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x41200, 0x0, 0xff, 0x0, 0x0, 0x8001}, r3, 0x9, r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 20:59:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088471fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 20:59:20 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x762, 0x9) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {}, 0x1}}, 0x26) 20:59:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000000600)=0x10001, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000500)={0x7, 0x70, 0x81, 0x4, 0x6, 0x4, 0x0, 0x4, 0x90000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x41200, 0x0, 0xff, 0x0, 0x0, 0x8001}, r3, 0x9, r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 20:59:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088471fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 20:59:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000000600)=0x10001, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000500)={0x7, 0x70, 0x81, 0x4, 0x6, 0x4, 0x0, 0x4, 0x90000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x41200, 0x0, 0xff, 0x0, 0x0, 0x8001}, r3, 0x9, r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 20:59:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4004ae99, 0x0) r3 = dup3(r0, r1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r3, r2) 20:59:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088471fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 58.722398][T10222] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:59:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r2, &(0x7f0000002080)={0x2020}, 0x2020) write(r3, &(0x7f0000000480)="b0", 0x1) 20:59:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r2, &(0x7f0000002080)={0x2020}, 0x2020) write(r3, &(0x7f0000000480)="b0", 0x1) 20:59:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000000600)=0x10001, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000500)={0x7, 0x70, 0x81, 0x4, 0x6, 0x4, 0x0, 0x4, 0x90000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x41200, 0x0, 0xff, 0x0, 0x0, 0x8001}, r3, 0x9, r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 20:59:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14, 0x2}, [@NFT_MSG_DELSET={0x14, 0x19, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 20:59:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4004ae99, 0x0) r3 = dup3(r0, r1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r3, r2) 20:59:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa0, 0x0, 0x1, 0x409, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x8, 0x1, 'RAS\x00'}}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0xa0}}, 0x0) 20:59:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa0, 0x0, 0x1, 0x409, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x8, 0x1, 'RAS\x00'}}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0xa0}}, 0x0) 20:59:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14, 0x2}, [@NFT_MSG_DELSET={0x14, 0x19, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 20:59:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_delrule={0x44, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x11, 0x1, @private2}, @FRA_SRC={0x14, 0x2, @private1}]}, 0x44}}, 0x0) [ 59.340671][T10250] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 20:59:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14, 0x2}, [@NFT_MSG_DELSET={0x14, 0x19, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 20:59:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa0, 0x0, 0x1, 0x409, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x8, 0x1, 'RAS\x00'}}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0xa0}}, 0x0) 20:59:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_delrule={0x44, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x11, 0x1, @private2}, @FRA_SRC={0x14, 0x2, @private1}]}, 0x44}}, 0x0) 20:59:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_delrule={0x44, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x11, 0x1, @private2}, @FRA_SRC={0x14, 0x2, @private1}]}, 0x44}}, 0x0) 20:59:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_delrule={0x44, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x11, 0x1, @private2}, @FRA_SRC={0x14, 0x2, @private1}]}, 0x44}}, 0x0) 20:59:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14, 0x2}, [@NFT_MSG_DELSET={0x14, 0x19, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 20:59:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa0, 0x0, 0x1, 0x409, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x8, 0x1, 'RAS\x00'}}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0xa0}}, 0x0) 20:59:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4004ae99, 0x0) r3 = dup3(r0, r1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r3, r2) 20:59:22 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x81, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1000, 0x7f, 0x79, 0x9, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0xe, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x0, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0, 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x10100, 0x0) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x0, 0x5e, 0x81, 0x0, 0x400, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x4, 0x81, 0x8, 0x2, 0x6ab, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0x0, 0x64]}) close(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) 20:59:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 20:59:22 executing program 2: syz_usb_connect(0x0, 0x58, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000036ee3808d30b55056a694000000109024600010000000009040000000e010000082403ff0103000d09"], 0x0) 20:59:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r0, 0x0, 0x0) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r1, 0x40) 20:59:22 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f00000026c0)=""/248, 0xf8}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x134, 0x3f00, 0x0) 20:59:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) [ 60.233987][T10303] loop7: detected capacity change from 0 to 1036 [ 60.246907][T10307] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 60.369539][T10303] loop_set_status: loop7 () has still dirty pages (nrpages=48) 20:59:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 20:59:22 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f00000026c0)=""/248, 0xf8}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x134, 0x3f00, 0x0) 20:59:22 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x81, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1000, 0x7f, 0x79, 0x9, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0xe, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x0, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0, 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x10100, 0x0) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x0, 0x5e, 0x81, 0x0, 0x400, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x4, 0x81, 0x8, 0x2, 0x6ab, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0x0, 0x64]}) close(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 60.459561][T10316] loop7: detected capacity change from 1036 to 972 20:59:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4004ae99, 0x0) r3 = dup3(r0, r1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r3, r2) 20:59:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 20:59:23 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f00000026c0)=""/248, 0xf8}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x134, 0x3f00, 0x0) [ 60.589505][ T9559] usb 3-1: new high-speed USB device number 2 using dummy_hcd 20:59:23 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x81, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1000, 0x7f, 0x79, 0x9, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0xe, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x0, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0, 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x10100, 0x0) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x0, 0x5e, 0x81, 0x0, 0x400, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x4, 0x81, 0x8, 0x2, 0x6ab, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0x0, 0x64]}) close(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) 20:59:23 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f00000026c0)=""/248, 0xf8}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x134, 0x3f00, 0x0) [ 60.679038][T10352] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 60.750588][ T2020] blk_update_request: I/O error, dev loop7, sector 256 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 60.769531][ T2020] Buffer I/O error on dev loop7, logical block 64, lost async page write [ 60.778046][ T2020] blk_update_request: I/O error, dev loop7, sector 260 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 60.789733][ T2020] Buffer I/O error on dev loop7, logical block 65, lost async page write [ 60.823119][ T3138] blk_update_request: I/O error, dev loop7, sector 264 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 60.834497][ T3138] Buffer I/O error on dev loop7, logical block 66, lost async page write [ 60.843025][ T3138] blk_update_request: I/O error, dev loop7, sector 268 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 60.846332][ T9559] usb 3-1: Using ep0 maxpacket: 8 [ 60.854489][ T3138] Buffer I/O error on dev loop7, logical block 67, lost async page write [ 60.990889][ T36] audit: type=1800 audit(1616101163.340:9): pid=10322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=13980 res=0 errno=0 [ 61.009631][ T9559] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 61.129453][ T9559] usb 3-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 61.138731][ T9559] usb 3-1: New USB device strings: Mfr=64, Product=0, SerialNumber=0 [ 61.159458][ T9559] usb 3-1: Manufacturer: syz [ 61.172626][ T9559] usb 3-1: config 0 descriptor?? [ 61.449442][ T9559] usb 3-1: Found UVC 0.00 device (0bd3:0555) [ 61.456395][ T9559] usb 3-1: No valid video chain found. [ 61.469536][ T9559] usb 3-1: USB disconnect, device number 2 [ 62.179392][ T3601] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 62.459363][ T3601] usb 3-1: Using ep0 maxpacket: 8 [ 62.610909][ T3601] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 62.719368][ T3601] usb 3-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 62.728701][ T3601] usb 3-1: New USB device strings: Mfr=64, Product=0, SerialNumber=0 [ 62.737260][ T3601] usb 3-1: Manufacturer: syz [ 62.743599][ T3601] usb 3-1: config 0 descriptor?? 20:59:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r0, 0x0, 0x0) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r1, 0x40) 20:59:25 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x81, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1000, 0x7f, 0x79, 0x9, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0xe, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x0, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0, 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x10100, 0x0) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x0, 0x5e, 0x81, 0x0, 0x400, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x4, 0x81, 0x8, 0x2, 0x6ab, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0x0, 0x64]}) close(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) 20:59:25 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x81, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1000, 0x7f, 0x79, 0x9, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0xe, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x0, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0, 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x10100, 0x0) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x0, 0x5e, 0x81, 0x0, 0x400, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x4, 0x81, 0x8, 0x2, 0x6ab, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0x0, 0x64]}) close(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) 20:59:25 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x81, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1000, 0x7f, 0x79, 0x9, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0xe, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x0, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0, 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x10100, 0x0) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x0, 0x5e, 0x81, 0x0, 0x400, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x4, 0x81, 0x8, 0x2, 0x6ab, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0x0, 0x64]}) close(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) 20:59:25 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x81, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1000, 0x7f, 0x79, 0x9, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0xe, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x0, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0, 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x10100, 0x0) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x0, 0x5e, 0x81, 0x0, 0x400, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x4, 0x81, 0x8, 0x2, 0x6ab, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0x0, 0x64]}) close(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) 20:59:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r0, 0x0, 0x0) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r1, 0x40) [ 63.019340][ T3601] usb 3-1: Found UVC 0.00 device (0bd3:0555) [ 63.026495][ T3601] usb 3-1: No valid video chain found. [ 63.054372][ T3601] usb 3-1: USB disconnect, device number 3 20:59:25 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x81, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1000, 0x7f, 0x79, 0x9, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0xe, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x0, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0, 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x10100, 0x0) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x0, 0x5e, 0x81, 0x0, 0x400, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x4, 0x81, 0x8, 0x2, 0x6ab, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0x0, 0x64]}) close(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) 20:59:25 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x81, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1000, 0x7f, 0x79, 0x9, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0xe, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x0, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0, 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x10100, 0x0) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x0, 0x5e, 0x81, 0x0, 0x400, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x4, 0x81, 0x8, 0x2, 0x6ab, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0x0, 0x64]}) close(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 63.073748][T10406] loop7: detected capacity change from 0 to 1036 20:59:25 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x81, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1000, 0x7f, 0x79, 0x9, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0xe, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x0, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0, 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x10100, 0x0) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x0, 0x5e, 0x81, 0x0, 0x400, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x4, 0x81, 0x8, 0x2, 0x6ab, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0x0, 0x64]}) close(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) 20:59:25 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x81, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1000, 0x7f, 0x79, 0x9, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0xe, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x0, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0, 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x10100, 0x0) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x0, 0x5e, 0x81, 0x0, 0x400, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x4, 0x81, 0x8, 0x2, 0x6ab, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0x0, 0x64]}) close(r3) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 63.200655][T10419] loop_set_status: loop7 () has still dirty pages (nrpages=16) [ 63.231555][ T3138] blk_update_request: I/O error, dev loop7, sector 640 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 63.242976][ T3138] Buffer I/O error on dev loop7, logical block 80, lost async page write [ 63.252108][ T3138] blk_update_request: I/O error, dev loop7, sector 648 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 63.263467][ T3138] Buffer I/O error on dev loop7, logical block 81, lost async page write [ 63.272347][ T3138] blk_update_request: I/O error, dev loop7, sector 656 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 63.283702][ T3138]