[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. 2021/02/01 15:39:52 fuzzer started 2021/02/01 15:39:53 dialing manager at 10.128.0.105:42167 2021/02/01 15:39:53 syscalls: 3481 2021/02/01 15:39:53 code coverage: enabled 2021/02/01 15:39:53 comparison tracing: enabled 2021/02/01 15:39:53 extra coverage: enabled 2021/02/01 15:39:53 setuid sandbox: enabled 2021/02/01 15:39:53 namespace sandbox: enabled 2021/02/01 15:39:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/01 15:39:53 fault injection: enabled 2021/02/01 15:39:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/01 15:39:53 net packet injection: enabled 2021/02/01 15:39:53 net device setup: enabled 2021/02/01 15:39:53 concurrency sanitizer: enabled 2021/02/01 15:39:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/01 15:39:53 USB emulation: enabled 2021/02/01 15:39:53 hci packet injection: enabled 2021/02/01 15:39:53 wifi device emulation: enabled 2021/02/01 15:39:56 suppressing KCSAN reports in functions: 'kauditd_thread' 'n_tty_receive_char_special' 'exit_mm' 'expire_timers' '__xa_set_mark' 'do_readlinkat' 'p9_conn_cancel' 'do_sys_poll' 'pcpu_alloc' 'xas_clear_mark' 'shmem_add_to_page_cache' 'do_epoll_ctl' 'ext4_mb_regular_allocator' 'audit_log_start' '_prb_read_valid' 'futex_wait_queue_me' 'xas_find_marked' '__xa_clear_mark' 'find_get_pages_range_tag' '__ext4_new_inode' 'do_nanosleep' '__filemap_fdatawrite_range' 'do_select' 'dput' 'ext4_mb_good_group' 'alloc_pid' 'io_worker_handle_work' 'ext4_free_inode' 'wbt_done' 'isolate_migratepages_block' '__blk_mq_sched_dispatch_requests' 'blk_mq_rq_ctx_init' 'ext4_writepages' 'blk_mq_sched_dispatch_requests' 'complete_signal' 'blk_mq_dispatch_rq_list' 'kvm_set_memslot' 'fuse_set_nowrite' 'do_signal_stop' 'ext4_mark_iloc_dirty' '__mark_inode_dirty' 'wbt_issue' 'generic_write_end' 'ext4_free_inodes_count' 'dd_has_work' 2021/02/01 15:39:56 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/01 15:39:56 fetching corpus: 48, signal 17692/21569 (executing program) 2021/02/01 15:39:57 fetching corpus: 98, signal 32524/38173 (executing program) 2021/02/01 15:39:57 fetching corpus: 148, signal 39860/47270 (executing program) 2021/02/01 15:39:57 fetching corpus: 197, signal 47256/56353 (executing program) 2021/02/01 15:39:57 fetching corpus: 247, signal 52601/63344 (executing program) 2021/02/01 15:39:57 fetching corpus: 296, signal 58362/70722 (executing program) 2021/02/01 15:39:57 fetching corpus: 346, signal 63805/77720 (executing program) 2021/02/01 15:39:57 fetching corpus: 396, signal 70405/85853 (executing program) 2021/02/01 15:39:57 fetching corpus: 446, signal 73804/90878 (executing program) 2021/02/01 15:39:57 fetching corpus: 496, signal 77498/96092 (executing program) 2021/02/01 15:39:57 fetching corpus: 546, signal 82040/102151 (executing program) 2021/02/01 15:39:57 fetching corpus: 596, signal 86015/107548 (executing program) 2021/02/01 15:39:57 fetching corpus: 646, signal 88888/111911 (executing program) 2021/02/01 15:39:58 fetching corpus: 695, signal 91757/116217 (executing program) 2021/02/01 15:39:58 fetching corpus: 745, signal 93790/119772 (executing program) 2021/02/01 15:39:58 fetching corpus: 794, signal 95898/123379 (executing program) 2021/02/01 15:39:58 fetching corpus: 844, signal 98875/127731 (executing program) 2021/02/01 15:39:58 fetching corpus: 894, signal 101073/131354 (executing program) 2021/02/01 15:39:58 fetching corpus: 944, signal 103013/134733 (executing program) 2021/02/01 15:39:58 fetching corpus: 994, signal 106126/139129 (executing program) 2021/02/01 15:39:58 fetching corpus: 1044, signal 108323/142699 (executing program) 2021/02/01 15:39:58 fetching corpus: 1094, signal 110726/146412 (executing program) 2021/02/01 15:39:58 fetching corpus: 1144, signal 114138/150988 (executing program) 2021/02/01 15:39:58 fetching corpus: 1193, signal 116356/154532 (executing program) 2021/02/01 15:39:58 fetching corpus: 1242, signal 117930/157504 (executing program) 2021/02/01 15:39:58 fetching corpus: 1292, signal 119996/160876 (executing program) 2021/02/01 15:39:58 fetching corpus: 1342, signal 121512/163731 (executing program) 2021/02/01 15:39:58 fetching corpus: 1392, signal 123298/166780 (executing program) 2021/02/01 15:39:58 fetching corpus: 1442, signal 124648/169456 (executing program) 2021/02/01 15:39:59 fetching corpus: 1492, signal 126536/172583 (executing program) 2021/02/01 15:39:59 fetching corpus: 1542, signal 129759/176797 (executing program) 2021/02/01 15:39:59 fetching corpus: 1592, signal 132261/180427 (executing program) 2021/02/01 15:39:59 fetching corpus: 1642, signal 135066/184312 (executing program) 2021/02/01 15:39:59 fetching corpus: 1692, signal 136577/187027 (executing program) 2021/02/01 15:39:59 fetching corpus: 1742, signal 137854/189561 (executing program) 2021/02/01 15:39:59 fetching corpus: 1792, signal 139320/192234 (executing program) 2021/02/01 15:39:59 fetching corpus: 1842, signal 140847/194912 (executing program) 2021/02/01 15:39:59 fetching corpus: 1892, signal 142123/197358 (executing program) 2021/02/01 15:39:59 fetching corpus: 1942, signal 144053/200375 (executing program) 2021/02/01 15:39:59 fetching corpus: 1992, signal 145447/202924 (executing program) 2021/02/01 15:39:59 fetching corpus: 2042, signal 146903/205549 (executing program) 2021/02/01 15:39:59 fetching corpus: 2092, signal 148169/207986 (executing program) 2021/02/01 15:39:59 fetching corpus: 2142, signal 149412/210399 (executing program) 2021/02/01 15:40:00 fetching corpus: 2192, signal 150438/212653 (executing program) 2021/02/01 15:40:00 fetching corpus: 2242, signal 151720/215064 (executing program) 2021/02/01 15:40:00 fetching corpus: 2290, signal 153052/217517 (executing program) 2021/02/01 15:40:00 fetching corpus: 2340, signal 155042/220507 (executing program) 2021/02/01 15:40:00 fetching corpus: 2390, signal 156860/223315 (executing program) 2021/02/01 15:40:00 fetching corpus: 2440, signal 157725/225333 (executing program) 2021/02/01 15:40:00 fetching corpus: 2490, signal 159108/227807 (executing program) 2021/02/01 15:40:00 fetching corpus: 2540, signal 160234/230035 (executing program) 2021/02/01 15:40:00 fetching corpus: 2590, signal 161391/232304 (executing program) 2021/02/01 15:40:00 fetching corpus: 2640, signal 162695/234675 (executing program) 2021/02/01 15:40:00 fetching corpus: 2690, signal 163700/236807 (executing program) 2021/02/01 15:40:00 fetching corpus: 2740, signal 164454/238707 (executing program) 2021/02/01 15:40:00 fetching corpus: 2790, signal 165475/240847 (executing program) 2021/02/01 15:40:00 fetching corpus: 2839, signal 166438/242943 (executing program) 2021/02/01 15:40:00 fetching corpus: 2889, signal 167300/244896 (executing program) 2021/02/01 15:40:00 fetching corpus: 2939, signal 168376/247035 (executing program) 2021/02/01 15:40:00 fetching corpus: 2989, signal 169726/249319 (executing program) 2021/02/01 15:40:01 fetching corpus: 3038, signal 170737/251367 (executing program) 2021/02/01 15:40:01 fetching corpus: 3088, signal 172052/253665 (executing program) 2021/02/01 15:40:01 fetching corpus: 3138, signal 172907/255594 (executing program) 2021/02/01 15:40:01 fetching corpus: 3188, signal 173619/257459 (executing program) 2021/02/01 15:40:01 fetching corpus: 3238, signal 174912/259711 (executing program) 2021/02/01 15:40:01 fetching corpus: 3288, signal 176348/262062 (executing program) 2021/02/01 15:40:01 fetching corpus: 3338, signal 177331/263982 (executing program) 2021/02/01 15:40:01 fetching corpus: 3388, signal 178490/266112 (executing program) 2021/02/01 15:40:01 fetching corpus: 3438, signal 180141/268530 (executing program) 2021/02/01 15:40:01 fetching corpus: 3487, signal 181192/270573 (executing program) 2021/02/01 15:40:01 fetching corpus: 3537, signal 182830/272976 (executing program) 2021/02/01 15:40:01 fetching corpus: 3587, signal 183774/274876 (executing program) 2021/02/01 15:40:01 fetching corpus: 3637, signal 184833/276848 (executing program) 2021/02/01 15:40:01 fetching corpus: 3687, signal 185886/278808 (executing program) 2021/02/01 15:40:01 fetching corpus: 3737, signal 187171/280947 (executing program) 2021/02/01 15:40:01 fetching corpus: 3787, signal 187953/282751 (executing program) 2021/02/01 15:40:01 fetching corpus: 3837, signal 188908/284612 (executing program) 2021/02/01 15:40:01 fetching corpus: 3887, signal 189749/286428 (executing program) 2021/02/01 15:40:01 fetching corpus: 3937, signal 191029/288519 (executing program) 2021/02/01 15:40:02 fetching corpus: 3987, signal 191740/290213 (executing program) 2021/02/01 15:40:02 fetching corpus: 4037, signal 192789/292195 (executing program) 2021/02/01 15:40:02 fetching corpus: 4087, signal 193602/293882 (executing program) 2021/02/01 15:40:02 fetching corpus: 4137, signal 194587/295702 (executing program) 2021/02/01 15:40:02 fetching corpus: 4187, signal 195454/297496 (executing program) 2021/02/01 15:40:02 fetching corpus: 4237, signal 196071/299075 (executing program) 2021/02/01 15:40:02 fetching corpus: 4287, signal 196777/300727 (executing program) 2021/02/01 15:40:02 fetching corpus: 4337, signal 198140/302768 (executing program) 2021/02/01 15:40:02 fetching corpus: 4387, signal 198795/304393 (executing program) 2021/02/01 15:40:02 fetching corpus: 4437, signal 199849/306260 (executing program) 2021/02/01 15:40:02 fetching corpus: 4487, signal 200516/307865 (executing program) 2021/02/01 15:40:02 fetching corpus: 4537, signal 201522/309714 (executing program) 2021/02/01 15:40:02 fetching corpus: 4587, signal 202325/311405 (executing program) 2021/02/01 15:40:02 fetching corpus: 4637, signal 203127/313108 (executing program) 2021/02/01 15:40:02 fetching corpus: 4687, signal 204176/314922 (executing program) 2021/02/01 15:40:02 fetching corpus: 4737, signal 204801/316452 (executing program) 2021/02/01 15:40:03 fetching corpus: 4787, signal 205829/318200 (executing program) 2021/02/01 15:40:03 fetching corpus: 4837, signal 206777/319916 (executing program) 2021/02/01 15:40:03 fetching corpus: 4887, signal 207610/321523 (executing program) 2021/02/01 15:40:03 fetching corpus: 4937, signal 208766/323367 (executing program) 2021/02/01 15:40:03 fetching corpus: 4987, signal 210336/325446 (executing program) 2021/02/01 15:40:03 fetching corpus: 5036, signal 211088/326999 (executing program) 2021/02/01 15:40:03 fetching corpus: 5086, signal 212270/328860 (executing program) 2021/02/01 15:40:03 fetching corpus: 5136, signal 213067/330436 (executing program) 2021/02/01 15:40:03 fetching corpus: 5186, signal 214021/332100 (executing program) 2021/02/01 15:40:03 fetching corpus: 5236, signal 215525/334058 (executing program) 2021/02/01 15:40:03 fetching corpus: 5286, signal 216045/335481 (executing program) 2021/02/01 15:40:03 fetching corpus: 5336, signal 216580/336917 (executing program) 2021/02/01 15:40:03 fetching corpus: 5386, signal 217705/338641 (executing program) 2021/02/01 15:40:03 fetching corpus: 5436, signal 218674/340272 (executing program) 2021/02/01 15:40:03 fetching corpus: 5486, signal 220334/342310 (executing program) 2021/02/01 15:40:03 fetching corpus: 5536, signal 221327/343890 (executing program) 2021/02/01 15:40:03 fetching corpus: 5586, signal 221917/345285 (executing program) 2021/02/01 15:40:04 fetching corpus: 5636, signal 222573/346728 (executing program) 2021/02/01 15:40:04 fetching corpus: 5686, signal 223093/348089 (executing program) 2021/02/01 15:40:04 fetching corpus: 5736, signal 223783/349536 (executing program) 2021/02/01 15:40:04 fetching corpus: 5785, signal 224646/351106 (executing program) 2021/02/01 15:40:04 fetching corpus: 5835, signal 225301/352533 (executing program) 2021/02/01 15:40:04 fetching corpus: 5885, signal 226139/354043 (executing program) 2021/02/01 15:40:04 fetching corpus: 5934, signal 226730/355416 (executing program) 2021/02/01 15:40:04 fetching corpus: 5984, signal 227891/357089 (executing program) 2021/02/01 15:40:04 fetching corpus: 6034, signal 228696/358555 (executing program) 2021/02/01 15:40:04 fetching corpus: 6084, signal 229264/359924 (executing program) 2021/02/01 15:40:05 fetching corpus: 6134, signal 230381/361530 (executing program) 2021/02/01 15:40:05 fetching corpus: 6184, signal 231128/362952 (executing program) 2021/02/01 15:40:05 fetching corpus: 6234, signal 231812/364377 (executing program) 2021/02/01 15:40:05 fetching corpus: 6283, signal 232330/365666 (executing program) 2021/02/01 15:40:05 fetching corpus: 6333, signal 232853/366956 (executing program) 2021/02/01 15:40:05 fetching corpus: 6383, signal 233477/368288 (executing program) 2021/02/01 15:40:05 fetching corpus: 6433, signal 234232/369627 (executing program) 2021/02/01 15:40:05 fetching corpus: 6483, signal 234661/370863 (executing program) 2021/02/01 15:40:05 fetching corpus: 6533, signal 235265/372194 (executing program) 2021/02/01 15:40:05 fetching corpus: 6583, signal 236024/373606 (executing program) 2021/02/01 15:40:05 fetching corpus: 6632, signal 236704/374870 (executing program) 2021/02/01 15:40:05 fetching corpus: 6682, signal 237648/376333 (executing program) 2021/02/01 15:40:05 fetching corpus: 6731, signal 238229/377635 (executing program) 2021/02/01 15:40:05 fetching corpus: 6781, signal 238755/378882 (executing program) 2021/02/01 15:40:05 fetching corpus: 6831, signal 239304/380168 (executing program) 2021/02/01 15:40:05 fetching corpus: 6881, signal 239979/381471 (executing program) 2021/02/01 15:40:06 fetching corpus: 6931, signal 240546/382688 (executing program) 2021/02/01 15:40:06 fetching corpus: 6979, signal 241011/383907 (executing program) 2021/02/01 15:40:06 fetching corpus: 7029, signal 241670/385230 (executing program) 2021/02/01 15:40:06 fetching corpus: 7079, signal 242355/386528 (executing program) 2021/02/01 15:40:06 fetching corpus: 7129, signal 242946/387794 (executing program) 2021/02/01 15:40:06 fetching corpus: 7179, signal 243501/389042 (executing program) 2021/02/01 15:40:06 fetching corpus: 7229, signal 244064/390276 (executing program) 2021/02/01 15:40:06 fetching corpus: 7279, signal 244564/391492 (executing program) 2021/02/01 15:40:06 fetching corpus: 7329, signal 245197/392748 (executing program) 2021/02/01 15:40:06 fetching corpus: 7379, signal 245791/393939 (executing program) 2021/02/01 15:40:06 fetching corpus: 7429, signal 246230/395075 (executing program) 2021/02/01 15:40:06 fetching corpus: 7479, signal 246992/396381 (executing program) 2021/02/01 15:40:06 fetching corpus: 7529, signal 247635/397582 (executing program) 2021/02/01 15:40:06 fetching corpus: 7579, signal 248414/398834 (executing program) 2021/02/01 15:40:07 fetching corpus: 7627, signal 249149/400096 (executing program) 2021/02/01 15:40:07 fetching corpus: 7676, signal 249970/401323 (executing program) 2021/02/01 15:40:07 fetching corpus: 7726, signal 250699/402561 (executing program) 2021/02/01 15:40:07 fetching corpus: 7776, signal 251362/403793 (executing program) 2021/02/01 15:40:07 fetching corpus: 7826, signal 252256/405045 (executing program) 2021/02/01 15:40:07 fetching corpus: 7875, signal 252925/406268 (executing program) 2021/02/01 15:40:07 fetching corpus: 7925, signal 253450/407428 (executing program) 2021/02/01 15:40:07 fetching corpus: 7975, signal 253894/408567 (executing program) 2021/02/01 15:40:07 fetching corpus: 8025, signal 254652/409754 (executing program) 2021/02/01 15:40:07 fetching corpus: 8074, signal 255201/410890 (executing program) 2021/02/01 15:40:07 fetching corpus: 8124, signal 255814/412042 (executing program) 2021/02/01 15:40:07 fetching corpus: 8174, signal 256361/413185 (executing program) 2021/02/01 15:40:07 fetching corpus: 8224, signal 256924/414320 (executing program) 2021/02/01 15:40:07 fetching corpus: 8274, signal 257518/415439 (executing program) 2021/02/01 15:40:07 fetching corpus: 8324, signal 258221/416599 (executing program) 2021/02/01 15:40:07 fetching corpus: 8374, signal 258992/417765 (executing program) 2021/02/01 15:40:07 fetching corpus: 8422, signal 259362/418859 (executing program) 2021/02/01 15:40:08 fetching corpus: 8472, signal 260094/420052 (executing program) 2021/02/01 15:40:08 fetching corpus: 8522, signal 260788/421221 (executing program) 2021/02/01 15:40:08 fetching corpus: 8572, signal 261663/422353 (executing program) 2021/02/01 15:40:08 fetching corpus: 8621, signal 262006/423366 (executing program) 2021/02/01 15:40:08 fetching corpus: 8671, signal 262527/424447 (executing program) 2021/02/01 15:40:08 fetching corpus: 8721, signal 263134/425577 (executing program) 2021/02/01 15:40:08 fetching corpus: 8771, signal 264095/426697 (executing program) 2021/02/01 15:40:08 fetching corpus: 8821, signal 264700/427803 (executing program) 2021/02/01 15:40:08 fetching corpus: 8871, signal 265146/428826 (executing program) 2021/02/01 15:40:08 fetching corpus: 8921, signal 266176/430047 (executing program) 2021/02/01 15:40:08 fetching corpus: 8971, signal 266608/431072 (executing program) 2021/02/01 15:40:08 fetching corpus: 9021, signal 267236/432145 (executing program) 2021/02/01 15:40:08 fetching corpus: 9071, signal 267672/433176 (executing program) 2021/02/01 15:40:08 fetching corpus: 9121, signal 268110/434177 (executing program) 2021/02/01 15:40:08 fetching corpus: 9171, signal 268743/435278 (executing program) 2021/02/01 15:40:08 fetching corpus: 9221, signal 269239/436315 (executing program) 2021/02/01 15:40:09 fetching corpus: 9271, signal 269746/437333 (executing program) 2021/02/01 15:40:09 fetching corpus: 9321, signal 270241/438340 (executing program) 2021/02/01 15:40:09 fetching corpus: 9370, signal 270931/439412 (executing program) 2021/02/01 15:40:09 fetching corpus: 9420, signal 271552/440478 (executing program) 2021/02/01 15:40:09 fetching corpus: 9469, signal 272096/441483 (executing program) 2021/02/01 15:40:09 fetching corpus: 9518, signal 272531/442477 (executing program) 2021/02/01 15:40:09 fetching corpus: 9568, signal 273119/443484 (executing program) 2021/02/01 15:40:09 fetching corpus: 9618, signal 273583/444439 (executing program) 2021/02/01 15:40:09 fetching corpus: 9667, signal 274061/445415 (executing program) 2021/02/01 15:40:09 fetching corpus: 9717, signal 274515/446358 (executing program) 2021/02/01 15:40:09 fetching corpus: 9766, signal 275122/447360 (executing program) 2021/02/01 15:40:09 fetching corpus: 9816, signal 275815/448380 (executing program) 2021/02/01 15:40:09 fetching corpus: 9866, signal 276195/449349 (executing program) 2021/02/01 15:40:09 fetching corpus: 9916, signal 276722/450344 (executing program) 2021/02/01 15:40:09 fetching corpus: 9966, signal 277292/451284 (executing program) 2021/02/01 15:40:10 fetching corpus: 10016, signal 278261/452284 (executing program) 2021/02/01 15:40:10 fetching corpus: 10066, signal 278921/453280 (executing program) 2021/02/01 15:40:10 fetching corpus: 10116, signal 279572/454240 (executing program) 2021/02/01 15:40:10 fetching corpus: 10166, signal 279880/455127 (executing program) 2021/02/01 15:40:10 fetching corpus: 10216, signal 280346/456043 (executing program) 2021/02/01 15:40:10 fetching corpus: 10266, signal 280916/457025 (executing program) 2021/02/01 15:40:10 fetching corpus: 10316, signal 281386/457952 (executing program) 2021/02/01 15:40:10 fetching corpus: 10366, signal 281762/458817 (executing program) 2021/02/01 15:40:10 fetching corpus: 10416, signal 282290/459772 (executing program) 2021/02/01 15:40:10 fetching corpus: 10466, signal 282785/460673 (executing program) 2021/02/01 15:40:10 fetching corpus: 10516, signal 283262/461579 (executing program) 2021/02/01 15:40:10 fetching corpus: 10566, signal 283795/462474 (executing program) 2021/02/01 15:40:10 fetching corpus: 10616, signal 284310/463409 (executing program) 2021/02/01 15:40:10 fetching corpus: 10666, signal 284640/464293 (executing program) 2021/02/01 15:40:11 fetching corpus: 10716, signal 285134/465185 (executing program) 2021/02/01 15:40:11 fetching corpus: 10766, signal 285673/466078 (executing program) 2021/02/01 15:40:11 fetching corpus: 10815, signal 286612/467037 (executing program) 2021/02/01 15:40:11 fetching corpus: 10864, signal 287409/467930 (executing program) 2021/02/01 15:40:11 fetching corpus: 10914, signal 288033/468803 (executing program) 2021/02/01 15:40:11 fetching corpus: 10964, signal 288609/469664 (executing program) 2021/02/01 15:40:11 fetching corpus: 11013, signal 289013/470519 (executing program) 2021/02/01 15:40:11 fetching corpus: 11062, signal 289342/471316 (executing program) 2021/02/01 15:40:11 fetching corpus: 11112, signal 289996/472215 (executing program) 2021/02/01 15:40:11 fetching corpus: 11161, signal 290504/473074 (executing program) 2021/02/01 15:40:11 fetching corpus: 11211, signal 290946/473942 (executing program) 2021/02/01 15:40:11 fetching corpus: 11261, signal 291694/474812 (executing program) 2021/02/01 15:40:11 fetching corpus: 11311, signal 292170/475658 (executing program) 2021/02/01 15:40:11 fetching corpus: 11361, signal 292541/476466 (executing program) 2021/02/01 15:40:11 fetching corpus: 11411, signal 292910/477309 (executing program) 2021/02/01 15:40:12 fetching corpus: 11461, signal 293312/478104 (executing program) 2021/02/01 15:40:12 fetching corpus: 11509, signal 293569/478919 (executing program) 2021/02/01 15:40:12 fetching corpus: 11559, signal 293945/479698 (executing program) 2021/02/01 15:40:12 fetching corpus: 11609, signal 294464/480520 (executing program) 2021/02/01 15:40:12 fetching corpus: 11658, signal 294825/481286 (executing program) 2021/02/01 15:40:12 fetching corpus: 11708, signal 295136/482069 (executing program) 2021/02/01 15:40:12 fetching corpus: 11758, signal 295516/482862 (executing program) 2021/02/01 15:40:12 fetching corpus: 11808, signal 295945/483640 (executing program) 2021/02/01 15:40:12 fetching corpus: 11858, signal 296359/484390 (executing program) 2021/02/01 15:40:12 fetching corpus: 11908, signal 296715/485221 (executing program) 2021/02/01 15:40:12 fetching corpus: 11958, signal 296992/485971 (executing program) 2021/02/01 15:40:12 fetching corpus: 12008, signal 297609/486779 (executing program) 2021/02/01 15:40:12 fetching corpus: 12058, signal 298142/487573 (executing program) 2021/02/01 15:40:12 fetching corpus: 12108, signal 298454/488390 (executing program) 2021/02/01 15:40:13 fetching corpus: 12158, signal 298814/488420 (executing program) 2021/02/01 15:40:13 fetching corpus: 12208, signal 299243/488427 (executing program) 2021/02/01 15:40:13 fetching corpus: 12258, signal 299590/488427 (executing program) 2021/02/01 15:40:13 fetching corpus: 12308, signal 299962/488434 (executing program) 2021/02/01 15:40:13 fetching corpus: 12358, signal 300386/488434 (executing program) 2021/02/01 15:40:13 fetching corpus: 12408, signal 300933/488435 (executing program) 2021/02/01 15:40:13 fetching corpus: 12458, signal 301353/488435 (executing program) 2021/02/01 15:40:13 fetching corpus: 12508, signal 301924/488435 (executing program) 2021/02/01 15:40:13 fetching corpus: 12558, signal 302395/488436 (executing program) 2021/02/01 15:40:13 fetching corpus: 12608, signal 302788/488436 (executing program) 2021/02/01 15:40:13 fetching corpus: 12658, signal 303167/488436 (executing program) 2021/02/01 15:40:13 fetching corpus: 12708, signal 303604/488436 (executing program) 2021/02/01 15:40:13 fetching corpus: 12758, signal 303891/488436 (executing program) 2021/02/01 15:40:13 fetching corpus: 12808, signal 304288/488460 (executing program) 2021/02/01 15:40:14 fetching corpus: 12858, signal 304632/488460 (executing program) 2021/02/01 15:40:14 fetching corpus: 12908, signal 304944/488470 (executing program) 2021/02/01 15:40:14 fetching corpus: 12958, signal 305473/488470 (executing program) 2021/02/01 15:40:14 fetching corpus: 13008, signal 305821/488470 (executing program) 2021/02/01 15:40:14 fetching corpus: 13058, signal 306239/488470 (executing program) 2021/02/01 15:40:14 fetching corpus: 13108, signal 306624/488472 (executing program) 2021/02/01 15:40:14 fetching corpus: 13158, signal 307054/488472 (executing program) 2021/02/01 15:40:14 fetching corpus: 13208, signal 307408/488472 (executing program) 2021/02/01 15:40:14 fetching corpus: 13258, signal 307953/488472 (executing program) 2021/02/01 15:40:14 fetching corpus: 13308, signal 308391/488472 (executing program) 2021/02/01 15:40:14 fetching corpus: 13358, signal 308721/488472 (executing program) 2021/02/01 15:40:14 fetching corpus: 13408, signal 309016/488477 (executing program) 2021/02/01 15:40:14 fetching corpus: 13458, signal 309793/488477 (executing program) 2021/02/01 15:40:14 fetching corpus: 13508, signal 310253/488477 (executing program) 2021/02/01 15:40:14 fetching corpus: 13558, signal 310822/488477 (executing program) 2021/02/01 15:40:15 fetching corpus: 13608, signal 311202/488477 (executing program) 2021/02/01 15:40:15 fetching corpus: 13658, signal 311595/488478 (executing program) 2021/02/01 15:40:15 fetching corpus: 13708, signal 311856/488485 (executing program) 2021/02/01 15:40:15 fetching corpus: 13758, signal 312340/488485 (executing program) 2021/02/01 15:40:15 fetching corpus: 13808, signal 313099/488485 (executing program) 2021/02/01 15:40:15 fetching corpus: 13858, signal 313842/488485 (executing program) 2021/02/01 15:40:15 fetching corpus: 13908, signal 314162/488485 (executing program) 2021/02/01 15:40:15 fetching corpus: 13958, signal 314663/488485 (executing program) 2021/02/01 15:40:15 fetching corpus: 14008, signal 315333/488485 (executing program) 2021/02/01 15:40:15 fetching corpus: 14058, signal 315670/488485 (executing program) 2021/02/01 15:40:15 fetching corpus: 14108, signal 316073/488485 (executing program) 2021/02/01 15:40:15 fetching corpus: 14158, signal 316426/488485 (executing program) 2021/02/01 15:40:15 fetching corpus: 14208, signal 316717/488485 (executing program) 2021/02/01 15:40:15 fetching corpus: 14258, signal 317036/488485 (executing program) 2021/02/01 15:40:15 fetching corpus: 14308, signal 317544/488485 (executing program) 2021/02/01 15:40:15 fetching corpus: 14358, signal 318007/488485 (executing program) 2021/02/01 15:40:16 fetching corpus: 14408, signal 318438/488485 (executing program) 2021/02/01 15:40:16 fetching corpus: 14458, signal 319070/488486 (executing program) 2021/02/01 15:40:16 fetching corpus: 14508, signal 319446/488486 (executing program) 2021/02/01 15:40:16 fetching corpus: 14558, signal 320039/488486 (executing program) 2021/02/01 15:40:16 fetching corpus: 14608, signal 320628/488494 (executing program) 2021/02/01 15:40:16 fetching corpus: 14658, signal 321041/488494 (executing program) 2021/02/01 15:40:16 fetching corpus: 14708, signal 321284/488494 (executing program) 2021/02/01 15:40:16 fetching corpus: 14758, signal 321702/488494 (executing program) 2021/02/01 15:40:16 fetching corpus: 14808, signal 322010/488494 (executing program) 2021/02/01 15:40:16 fetching corpus: 14858, signal 322513/488494 (executing program) 2021/02/01 15:40:16 fetching corpus: 14907, signal 322870/488497 (executing program) 2021/02/01 15:40:16 fetching corpus: 14957, signal 323176/488497 (executing program) 2021/02/01 15:40:16 fetching corpus: 15007, signal 323505/488497 (executing program) 2021/02/01 15:40:16 fetching corpus: 15057, signal 323835/488497 (executing program) 2021/02/01 15:40:16 fetching corpus: 15107, signal 324120/488497 (executing program) 2021/02/01 15:40:16 fetching corpus: 15156, signal 324673/488497 (executing program) 2021/02/01 15:40:16 fetching corpus: 15206, signal 325039/488497 (executing program) 2021/02/01 15:40:17 fetching corpus: 15256, signal 325404/488497 (executing program) 2021/02/01 15:40:17 fetching corpus: 15306, signal 326420/488497 (executing program) 2021/02/01 15:40:17 fetching corpus: 15355, signal 326791/488497 (executing program) 2021/02/01 15:40:17 fetching corpus: 15405, signal 327094/488497 (executing program) 2021/02/01 15:40:17 fetching corpus: 15455, signal 327453/488497 (executing program) 2021/02/01 15:40:17 fetching corpus: 15505, signal 327835/488497 (executing program) 2021/02/01 15:40:17 fetching corpus: 15555, signal 328305/488497 (executing program) 2021/02/01 15:40:17 fetching corpus: 15605, signal 328620/488497 (executing program) 2021/02/01 15:40:17 fetching corpus: 15655, signal 328942/488497 (executing program) 2021/02/01 15:40:17 fetching corpus: 15705, signal 329373/488497 (executing program) 2021/02/01 15:40:17 fetching corpus: 15755, signal 329684/488497 (executing program) 2021/02/01 15:40:17 fetching corpus: 15805, signal 330046/488498 (executing program) 2021/02/01 15:40:17 fetching corpus: 15855, signal 330465/488498 (executing program) 2021/02/01 15:40:17 fetching corpus: 15905, signal 330799/488498 (executing program) 2021/02/01 15:40:17 fetching corpus: 15955, signal 331105/488498 (executing program) 2021/02/01 15:40:17 fetching corpus: 16005, signal 331444/488498 (executing program) 2021/02/01 15:40:17 fetching corpus: 16055, signal 331785/488499 (executing program) 2021/02/01 15:40:17 fetching corpus: 16105, signal 332102/488502 (executing program) 2021/02/01 15:40:17 fetching corpus: 16155, signal 332732/488504 (executing program) 2021/02/01 15:40:18 fetching corpus: 16205, signal 333017/488504 (executing program) 2021/02/01 15:40:18 fetching corpus: 16255, signal 333391/488504 (executing program) 2021/02/01 15:40:18 fetching corpus: 16305, signal 333650/488504 (executing program) 2021/02/01 15:40:18 fetching corpus: 16355, signal 334140/488504 (executing program) 2021/02/01 15:40:18 fetching corpus: 16405, signal 334487/488507 (executing program) 2021/02/01 15:40:18 fetching corpus: 16455, signal 334844/488507 (executing program) 2021/02/01 15:40:18 fetching corpus: 16505, signal 335198/488507 (executing program) 2021/02/01 15:40:18 fetching corpus: 16555, signal 335557/488507 (executing program) 2021/02/01 15:40:18 fetching corpus: 16605, signal 335882/488509 (executing program) 2021/02/01 15:40:18 fetching corpus: 16655, signal 336407/488509 (executing program) 2021/02/01 15:40:18 fetching corpus: 16705, signal 336764/488509 (executing program) 2021/02/01 15:40:18 fetching corpus: 16755, signal 337175/488509 (executing program) 2021/02/01 15:40:18 fetching corpus: 16805, signal 337693/488509 (executing program) 2021/02/01 15:40:18 fetching corpus: 16855, signal 337946/488509 (executing program) 2021/02/01 15:40:18 fetching corpus: 16905, signal 338328/488509 (executing program) 2021/02/01 15:40:18 fetching corpus: 16955, signal 338637/488509 (executing program) 2021/02/01 15:40:18 fetching corpus: 17005, signal 339081/488530 (executing program) 2021/02/01 15:40:19 fetching corpus: 17055, signal 339406/488530 (executing program) 2021/02/01 15:40:19 fetching corpus: 17105, signal 339658/488536 (executing program) 2021/02/01 15:40:19 fetching corpus: 17155, signal 339911/488536 (executing program) 2021/02/01 15:40:19 fetching corpus: 17205, signal 340239/488536 (executing program) 2021/02/01 15:40:19 fetching corpus: 17255, signal 340532/488536 (executing program) 2021/02/01 15:40:19 fetching corpus: 17305, signal 340844/488541 (executing program) 2021/02/01 15:40:19 fetching corpus: 17354, signal 341124/488543 (executing program) 2021/02/01 15:40:19 fetching corpus: 17404, signal 341450/488544 (executing program) 2021/02/01 15:40:19 fetching corpus: 17454, signal 341764/488554 (executing program) 2021/02/01 15:40:19 fetching corpus: 17504, signal 342009/488554 (executing program) 2021/02/01 15:40:19 fetching corpus: 17554, signal 342333/488554 (executing program) 2021/02/01 15:40:19 fetching corpus: 17604, signal 342620/488554 (executing program) 2021/02/01 15:40:19 fetching corpus: 17654, signal 342867/488556 (executing program) 2021/02/01 15:40:19 fetching corpus: 17704, signal 343245/488566 (executing program) 2021/02/01 15:40:19 fetching corpus: 17754, signal 343534/488566 (executing program) 2021/02/01 15:40:19 fetching corpus: 17804, signal 343998/488580 (executing program) 2021/02/01 15:40:19 fetching corpus: 17851, signal 344311/488580 (executing program) 2021/02/01 15:40:19 fetching corpus: 17901, signal 344702/488580 (executing program) 2021/02/01 15:40:19 fetching corpus: 17951, signal 345030/488582 (executing program) 2021/02/01 15:40:19 fetching corpus: 18001, signal 345348/488582 (executing program) 2021/02/01 15:40:20 fetching corpus: 18051, signal 345845/488582 (executing program) 2021/02/01 15:40:20 fetching corpus: 18101, signal 346239/488582 (executing program) 2021/02/01 15:40:20 fetching corpus: 18151, signal 346599/488582 (executing program) 2021/02/01 15:40:20 fetching corpus: 18201, signal 346869/488584 (executing program) 2021/02/01 15:40:20 fetching corpus: 18251, signal 348098/488584 (executing program) 2021/02/01 15:40:20 fetching corpus: 18301, signal 348419/488584 (executing program) 2021/02/01 15:40:20 fetching corpus: 18351, signal 348787/488584 (executing program) 2021/02/01 15:40:20 fetching corpus: 18401, signal 349061/488584 (executing program) 2021/02/01 15:40:20 fetching corpus: 18451, signal 349386/488584 (executing program) 2021/02/01 15:40:20 fetching corpus: 18501, signal 349658/488584 (executing program) 2021/02/01 15:40:20 fetching corpus: 18551, signal 349997/488584 (executing program) 2021/02/01 15:40:20 fetching corpus: 18601, signal 350265/488586 (executing program) 2021/02/01 15:40:20 fetching corpus: 18651, signal 350590/488602 (executing program) 2021/02/01 15:40:20 fetching corpus: 18701, signal 350905/488602 (executing program) 2021/02/01 15:40:20 fetching corpus: 18751, signal 351151/488602 (executing program) 2021/02/01 15:40:21 fetching corpus: 18801, signal 351569/488602 (executing program) 2021/02/01 15:40:21 fetching corpus: 18851, signal 351812/488620 (executing program) 2021/02/01 15:40:21 fetching corpus: 18901, signal 352165/488620 (executing program) 2021/02/01 15:40:21 fetching corpus: 18951, signal 352539/488620 (executing program) 2021/02/01 15:40:21 fetching corpus: 19001, signal 352850/488620 (executing program) 2021/02/01 15:40:21 fetching corpus: 19051, signal 353151/488620 (executing program) 2021/02/01 15:40:21 fetching corpus: 19101, signal 353492/488620 (executing program) 2021/02/01 15:40:21 fetching corpus: 19151, signal 353798/488620 (executing program) 2021/02/01 15:40:21 fetching corpus: 19201, signal 354086/488620 (executing program) 2021/02/01 15:40:21 fetching corpus: 19251, signal 354456/488620 (executing program) 2021/02/01 15:40:21 fetching corpus: 19301, signal 354751/488620 (executing program) 2021/02/01 15:40:21 fetching corpus: 19350, signal 355180/488620 (executing program) 2021/02/01 15:40:21 fetching corpus: 19399, signal 355530/488627 (executing program) 2021/02/01 15:40:21 fetching corpus: 19449, signal 355920/488627 (executing program) 2021/02/01 15:40:21 fetching corpus: 19499, signal 356186/488627 (executing program) 2021/02/01 15:40:21 fetching corpus: 19549, signal 356496/488627 (executing program) 2021/02/01 15:40:21 fetching corpus: 19599, signal 356805/488627 (executing program) 2021/02/01 15:40:21 fetching corpus: 19649, signal 357110/488628 (executing program) 2021/02/01 15:40:22 fetching corpus: 19698, signal 357437/488628 (executing program) 2021/02/01 15:40:22 fetching corpus: 19748, signal 357665/488639 (executing program) 2021/02/01 15:40:22 fetching corpus: 19798, signal 357925/488639 (executing program) 2021/02/01 15:40:22 fetching corpus: 19848, signal 358232/488639 (executing program) 2021/02/01 15:40:22 fetching corpus: 19897, signal 358587/488639 (executing program) 2021/02/01 15:40:22 fetching corpus: 19947, signal 358875/488639 (executing program) 2021/02/01 15:40:22 fetching corpus: 19996, signal 359163/488639 (executing program) 2021/02/01 15:40:22 fetching corpus: 20046, signal 359481/488639 (executing program) 2021/02/01 15:40:22 fetching corpus: 20096, signal 359804/488639 (executing program) 2021/02/01 15:40:22 fetching corpus: 20146, signal 360131/488639 (executing program) 2021/02/01 15:40:22 fetching corpus: 20196, signal 360512/488639 (executing program) 2021/02/01 15:40:22 fetching corpus: 20246, signal 360796/488639 (executing program) 2021/02/01 15:40:22 fetching corpus: 20296, signal 361076/488639 (executing program) 2021/02/01 15:40:22 fetching corpus: 20346, signal 361499/488639 (executing program) 2021/02/01 15:40:22 fetching corpus: 20396, signal 361760/488639 (executing program) 2021/02/01 15:40:22 fetching corpus: 20446, signal 362005/488646 (executing program) 2021/02/01 15:40:22 fetching corpus: 20496, signal 362367/488654 (executing program) 2021/02/01 15:40:22 fetching corpus: 20546, signal 362743/488654 (executing program) 2021/02/01 15:40:22 fetching corpus: 20596, signal 362996/488654 (executing program) 2021/02/01 15:40:23 fetching corpus: 20646, signal 363278/488654 (executing program) 2021/02/01 15:40:23 fetching corpus: 20696, signal 363563/488654 (executing program) 2021/02/01 15:40:23 fetching corpus: 20746, signal 363807/488654 (executing program) 2021/02/01 15:40:23 fetching corpus: 20796, signal 364095/488654 (executing program) 2021/02/01 15:40:23 fetching corpus: 20846, signal 364521/488654 (executing program) 2021/02/01 15:40:23 fetching corpus: 20896, signal 364792/488654 (executing program) 2021/02/01 15:40:23 fetching corpus: 20946, signal 365058/488654 (executing program) 2021/02/01 15:40:23 fetching corpus: 20996, signal 365358/488654 (executing program) 2021/02/01 15:40:23 fetching corpus: 21046, signal 365640/488659 (executing program) 2021/02/01 15:40:23 fetching corpus: 21095, signal 365859/488669 (executing program) 2021/02/01 15:40:23 fetching corpus: 21145, signal 366077/488669 (executing program) 2021/02/01 15:40:23 fetching corpus: 21195, signal 366349/488671 (executing program) 2021/02/01 15:40:23 fetching corpus: 21245, signal 366765/488671 (executing program) 2021/02/01 15:40:23 fetching corpus: 21295, signal 367159/488671 (executing program) 2021/02/01 15:40:23 fetching corpus: 21345, signal 367731/488673 (executing program) 2021/02/01 15:40:23 fetching corpus: 21395, signal 368166/488673 (executing program) 2021/02/01 15:40:23 fetching corpus: 21445, signal 368494/488673 (executing program) 2021/02/01 15:40:23 fetching corpus: 21495, signal 368803/488673 (executing program) 2021/02/01 15:40:23 fetching corpus: 21545, signal 369237/488673 (executing program) 2021/02/01 15:40:24 fetching corpus: 21595, signal 369534/488673 (executing program) 2021/02/01 15:40:24 fetching corpus: 21645, signal 369821/488675 (executing program) 2021/02/01 15:40:24 fetching corpus: 21695, signal 370131/488703 (executing program) 2021/02/01 15:40:24 fetching corpus: 21745, signal 370398/488703 (executing program) 2021/02/01 15:40:24 fetching corpus: 21795, signal 370575/488703 (executing program) 2021/02/01 15:40:24 fetching corpus: 21845, signal 370857/488703 (executing program) 2021/02/01 15:40:24 fetching corpus: 21895, signal 371189/488703 (executing program) 2021/02/01 15:40:24 fetching corpus: 21945, signal 371467/488703 (executing program) 2021/02/01 15:40:24 fetching corpus: 21995, signal 371767/488704 (executing program) 2021/02/01 15:40:24 fetching corpus: 22045, signal 372024/488704 (executing program) 2021/02/01 15:40:24 fetching corpus: 22095, signal 372379/488704 (executing program) 2021/02/01 15:40:24 fetching corpus: 22145, signal 372693/488704 (executing program) 2021/02/01 15:40:24 fetching corpus: 22195, signal 373234/488704 (executing program) 2021/02/01 15:40:24 fetching corpus: 22245, signal 373658/488704 (executing program) 2021/02/01 15:40:24 fetching corpus: 22294, signal 373910/488704 (executing program) 2021/02/01 15:40:24 fetching corpus: 22344, signal 374388/488709 (executing program) 2021/02/01 15:40:24 fetching corpus: 22394, signal 374738/488709 (executing program) 2021/02/01 15:40:25 fetching corpus: 22444, signal 375096/488709 (executing program) 2021/02/01 15:40:25 fetching corpus: 22494, signal 375414/488709 (executing program) 2021/02/01 15:40:25 fetching corpus: 22544, signal 375657/488709 (executing program) 2021/02/01 15:40:25 fetching corpus: 22594, signal 376146/488709 (executing program) 2021/02/01 15:40:25 fetching corpus: 22644, signal 376443/488709 (executing program) 2021/02/01 15:40:25 fetching corpus: 22694, signal 376737/488718 (executing program) 2021/02/01 15:40:25 fetching corpus: 22744, signal 376955/488718 (executing program) 2021/02/01 15:40:25 fetching corpus: 22794, signal 377253/488718 (executing program) 2021/02/01 15:40:25 fetching corpus: 22844, signal 377575/488718 (executing program) 2021/02/01 15:40:25 fetching corpus: 22894, signal 377832/488718 (executing program) 2021/02/01 15:40:25 fetching corpus: 22944, signal 378079/488718 (executing program) 2021/02/01 15:40:25 fetching corpus: 22994, signal 378319/488718 (executing program) 2021/02/01 15:40:25 fetching corpus: 23044, signal 378585/488718 (executing program) 2021/02/01 15:40:25 fetching corpus: 23094, signal 378786/488718 (executing program) 2021/02/01 15:40:25 fetching corpus: 23144, signal 379011/488718 (executing program) 2021/02/01 15:40:25 fetching corpus: 23194, signal 379371/488718 (executing program) 2021/02/01 15:40:25 fetching corpus: 23244, signal 379651/488720 (executing program) 2021/02/01 15:40:25 fetching corpus: 23294, signal 379910/488720 (executing program) 2021/02/01 15:40:25 fetching corpus: 23344, signal 380265/488720 (executing program) 2021/02/01 15:40:26 fetching corpus: 23394, signal 380462/488720 (executing program) 2021/02/01 15:40:26 fetching corpus: 23444, signal 380905/488720 (executing program) 2021/02/01 15:40:26 fetching corpus: 23494, signal 381113/488720 (executing program) 2021/02/01 15:40:26 fetching corpus: 23544, signal 381409/488729 (executing program) 2021/02/01 15:40:26 fetching corpus: 23594, signal 381617/488729 (executing program) 2021/02/01 15:40:26 fetching corpus: 23644, signal 381795/488729 (executing program) 2021/02/01 15:40:26 fetching corpus: 23693, signal 381975/488730 (executing program) 2021/02/01 15:40:26 fetching corpus: 23743, signal 382179/488730 (executing program) 2021/02/01 15:40:26 fetching corpus: 23793, signal 382443/488730 (executing program) 2021/02/01 15:40:26 fetching corpus: 23843, signal 382653/488743 (executing program) 2021/02/01 15:40:26 fetching corpus: 23893, signal 382925/488744 (executing program) 2021/02/01 15:40:26 fetching corpus: 23943, signal 383262/488744 (executing program) 2021/02/01 15:40:26 fetching corpus: 23993, signal 383503/488750 (executing program) 2021/02/01 15:40:26 fetching corpus: 24043, signal 383789/488750 (executing program) 2021/02/01 15:40:26 fetching corpus: 24093, signal 384063/488750 (executing program) 2021/02/01 15:40:26 fetching corpus: 24143, signal 384369/488750 (executing program) 2021/02/01 15:40:26 fetching corpus: 24193, signal 384621/488750 (executing program) 2021/02/01 15:40:27 fetching corpus: 24243, signal 384937/488750 (executing program) 2021/02/01 15:40:27 fetching corpus: 24293, signal 385233/488750 (executing program) 2021/02/01 15:40:27 fetching corpus: 24343, signal 385424/488752 (executing program) 2021/02/01 15:40:27 fetching corpus: 24393, signal 385704/488752 (executing program) 2021/02/01 15:40:27 fetching corpus: 24443, signal 385971/488752 (executing program) 2021/02/01 15:40:27 fetching corpus: 24493, signal 386279/488752 (executing program) 2021/02/01 15:40:27 fetching corpus: 24543, signal 386603/488752 (executing program) 2021/02/01 15:40:27 fetching corpus: 24593, signal 386881/488752 (executing program) 2021/02/01 15:40:27 fetching corpus: 24643, signal 387203/488752 (executing program) 2021/02/01 15:40:27 fetching corpus: 24693, signal 387551/488752 (executing program) 2021/02/01 15:40:27 fetching corpus: 24742, signal 387863/488752 (executing program) 2021/02/01 15:40:27 fetching corpus: 24792, signal 388222/488752 (executing program) 2021/02/01 15:40:27 fetching corpus: 24842, signal 388496/488752 (executing program) 2021/02/01 15:40:27 fetching corpus: 24892, signal 388765/488752 (executing program) 2021/02/01 15:40:27 fetching corpus: 24942, signal 388974/488752 (executing program) 2021/02/01 15:40:27 fetching corpus: 24992, signal 389228/488752 (executing program) 2021/02/01 15:40:27 fetching corpus: 25042, signal 389607/488752 (executing program) 2021/02/01 15:40:27 fetching corpus: 25092, signal 389948/488753 (executing program) 2021/02/01 15:40:27 fetching corpus: 25142, signal 390230/488753 (executing program) 2021/02/01 15:40:28 fetching corpus: 25192, signal 390547/488754 (executing program) 2021/02/01 15:40:28 fetching corpus: 25242, signal 390731/488754 (executing program) 2021/02/01 15:40:28 fetching corpus: 25291, signal 390929/488766 (executing program) 2021/02/01 15:40:28 fetching corpus: 25341, signal 391137/488766 (executing program) 2021/02/01 15:40:28 fetching corpus: 25391, signal 391378/488766 (executing program) 2021/02/01 15:40:28 fetching corpus: 25441, signal 391573/488781 (executing program) 2021/02/01 15:40:28 fetching corpus: 25491, signal 391814/488781 (executing program) 2021/02/01 15:40:28 fetching corpus: 25541, signal 392001/488783 (executing program) 2021/02/01 15:40:28 fetching corpus: 25591, signal 392204/488784 (executing program) 2021/02/01 15:40:28 fetching corpus: 25641, signal 392487/488784 (executing program) 2021/02/01 15:40:28 fetching corpus: 25691, signal 392772/488784 (executing program) 2021/02/01 15:40:28 fetching corpus: 25741, signal 393123/488784 (executing program) 2021/02/01 15:40:28 fetching corpus: 25791, signal 393362/488784 (executing program) 2021/02/01 15:40:28 fetching corpus: 25841, signal 393594/488784 (executing program) 2021/02/01 15:40:28 fetching corpus: 25891, signal 393945/488785 (executing program) 2021/02/01 15:40:28 fetching corpus: 25941, signal 394312/488785 (executing program) 2021/02/01 15:40:28 fetching corpus: 25990, signal 394655/488785 (executing program) 2021/02/01 15:40:28 fetching corpus: 26039, signal 394960/488787 (executing program) 2021/02/01 15:40:29 fetching corpus: 26089, signal 395160/488787 (executing program) 2021/02/01 15:40:29 fetching corpus: 26139, signal 395378/488787 (executing program) 2021/02/01 15:40:29 fetching corpus: 26189, signal 395649/488787 (executing program) 2021/02/01 15:40:29 fetching corpus: 26239, signal 395869/488787 (executing program) 2021/02/01 15:40:29 fetching corpus: 26289, signal 396241/488792 (executing program) 2021/02/01 15:40:29 fetching corpus: 26339, signal 396523/488792 (executing program) 2021/02/01 15:40:29 fetching corpus: 26389, signal 396738/488792 (executing program) 2021/02/01 15:40:29 fetching corpus: 26439, signal 397135/488792 (executing program) 2021/02/01 15:40:29 fetching corpus: 26489, signal 397357/488792 (executing program) 2021/02/01 15:40:29 fetching corpus: 26539, signal 397558/488792 (executing program) 2021/02/01 15:40:29 fetching corpus: 26588, signal 397776/488798 (executing program) 2021/02/01 15:40:29 fetching corpus: 26638, signal 398116/488799 (executing program) 2021/02/01 15:40:29 fetching corpus: 26688, signal 398405/488799 (executing program) 2021/02/01 15:40:29 fetching corpus: 26738, signal 398622/488800 (executing program) 2021/02/01 15:40:29 fetching corpus: 26788, signal 398863/488800 (executing program) 2021/02/01 15:40:29 fetching corpus: 26838, signal 399122/488800 (executing program) 2021/02/01 15:40:29 fetching corpus: 26888, signal 399363/488800 (executing program) 2021/02/01 15:40:29 fetching corpus: 26938, signal 399587/488802 (executing program) 2021/02/01 15:40:29 fetching corpus: 26988, signal 399800/488803 (executing program) 2021/02/01 15:40:29 fetching corpus: 27038, signal 400150/488803 (executing program) 2021/02/01 15:40:30 fetching corpus: 27088, signal 400460/488803 (executing program) 2021/02/01 15:40:30 fetching corpus: 27138, signal 400681/488804 (executing program) 2021/02/01 15:40:30 fetching corpus: 27188, signal 400909/488810 (executing program) 2021/02/01 15:40:30 fetching corpus: 27238, signal 401120/488813 (executing program) 2021/02/01 15:40:30 fetching corpus: 27288, signal 401351/488813 (executing program) 2021/02/01 15:40:30 fetching corpus: 27338, signal 401615/488814 (executing program) 2021/02/01 15:40:30 fetching corpus: 27388, signal 401843/488814 (executing program) 2021/02/01 15:40:30 fetching corpus: 27438, signal 402192/488814 (executing program) 2021/02/01 15:40:30 fetching corpus: 27488, signal 402400/488814 (executing program) 2021/02/01 15:40:30 fetching corpus: 27538, signal 402749/488814 (executing program) 2021/02/01 15:40:30 fetching corpus: 27588, signal 403006/488814 (executing program) 2021/02/01 15:40:30 fetching corpus: 27638, signal 403257/488814 (executing program) 2021/02/01 15:40:30 fetching corpus: 27688, signal 403517/488814 (executing program) 2021/02/01 15:40:30 fetching corpus: 27738, signal 403757/488814 (executing program) 2021/02/01 15:40:30 fetching corpus: 27788, signal 404022/488814 (executing program) 2021/02/01 15:40:30 fetching corpus: 27838, signal 404368/488819 (executing program) 2021/02/01 15:40:30 fetching corpus: 27888, signal 404688/488819 (executing program) 2021/02/01 15:40:30 fetching corpus: 27938, signal 404935/488819 (executing program) 2021/02/01 15:40:30 fetching corpus: 27988, signal 405132/488819 (executing program) 2021/02/01 15:40:30 fetching corpus: 28038, signal 405379/488829 (executing program) 2021/02/01 15:40:30 fetching corpus: 28088, signal 405632/488829 (executing program) 2021/02/01 15:40:31 fetching corpus: 28138, signal 405870/488833 (executing program) 2021/02/01 15:40:31 fetching corpus: 28188, signal 406131/488833 (executing program) 2021/02/01 15:40:31 fetching corpus: 28238, signal 406371/488833 (executing program) 2021/02/01 15:40:31 fetching corpus: 28288, signal 406646/488833 (executing program) 2021/02/01 15:40:31 fetching corpus: 28338, signal 406898/488841 (executing program) 2021/02/01 15:40:31 fetching corpus: 28388, signal 407215/488842 (executing program) 2021/02/01 15:40:31 fetching corpus: 28438, signal 407365/488842 (executing program) 2021/02/01 15:40:31 fetching corpus: 28488, signal 407646/488842 (executing program) 2021/02/01 15:40:31 fetching corpus: 28538, signal 407848/488842 (executing program) 2021/02/01 15:40:31 fetching corpus: 28588, signal 408119/488842 (executing program) 2021/02/01 15:40:31 fetching corpus: 28638, signal 408571/488842 (executing program) 2021/02/01 15:40:31 fetching corpus: 28688, signal 408748/488842 (executing program) 2021/02/01 15:40:31 fetching corpus: 28738, signal 408957/488842 (executing program) 2021/02/01 15:40:32 fetching corpus: 28788, signal 409243/488842 (executing program) 2021/02/01 15:40:32 fetching corpus: 28838, signal 409435/488842 (executing program) 2021/02/01 15:40:32 fetching corpus: 28888, signal 409642/488842 (executing program) 2021/02/01 15:40:32 fetching corpus: 28938, signal 410015/488842 (executing program) 2021/02/01 15:40:32 fetching corpus: 28988, signal 410255/488842 (executing program) 2021/02/01 15:40:32 fetching corpus: 29038, signal 410434/488842 (executing program) 2021/02/01 15:40:32 fetching corpus: 29088, signal 410702/488842 (executing program) 2021/02/01 15:40:32 fetching corpus: 29138, signal 410957/488845 (executing program) 2021/02/01 15:40:32 fetching corpus: 29188, signal 411179/488845 (executing program) 2021/02/01 15:40:32 fetching corpus: 29238, signal 411368/488846 (executing program) 2021/02/01 15:40:32 fetching corpus: 29288, signal 411618/488846 (executing program) 2021/02/01 15:40:32 fetching corpus: 29338, signal 411838/488849 (executing program) 2021/02/01 15:40:32 fetching corpus: 29388, signal 412126/488849 (executing program) 2021/02/01 15:40:32 fetching corpus: 29438, signal 412284/488849 (executing program) 2021/02/01 15:40:32 fetching corpus: 29488, signal 412513/488849 (executing program) 2021/02/01 15:40:32 fetching corpus: 29538, signal 412678/488859 (executing program) 2021/02/01 15:40:32 fetching corpus: 29588, signal 412867/488859 (executing program) 2021/02/01 15:40:32 fetching corpus: 29638, signal 413083/488859 (executing program) 2021/02/01 15:40:33 fetching corpus: 29688, signal 413311/488859 (executing program) 2021/02/01 15:40:33 fetching corpus: 29737, signal 413570/488875 (executing program) 2021/02/01 15:40:33 fetching corpus: 29787, signal 413780/488875 (executing program) 2021/02/01 15:40:33 fetching corpus: 29837, signal 413984/488875 (executing program) 2021/02/01 15:40:33 fetching corpus: 29887, signal 414192/488875 (executing program) 2021/02/01 15:40:33 fetching corpus: 29937, signal 414414/488875 (executing program) 2021/02/01 15:40:33 fetching corpus: 29987, signal 414604/488877 (executing program) 2021/02/01 15:40:33 fetching corpus: 30036, signal 414799/488879 (executing program) 2021/02/01 15:40:33 fetching corpus: 30086, signal 415100/488879 (executing program) 2021/02/01 15:40:33 fetching corpus: 30136, signal 415347/488879 (executing program) 2021/02/01 15:40:33 fetching corpus: 30186, signal 415558/488879 (executing program) 2021/02/01 15:40:33 fetching corpus: 30236, signal 415871/488896 (executing program) 2021/02/01 15:40:33 fetching corpus: 30286, signal 416077/488896 (executing program) 2021/02/01 15:40:33 fetching corpus: 30336, signal 416280/488896 (executing program) 2021/02/01 15:40:33 fetching corpus: 30386, signal 416523/488896 (executing program) 2021/02/01 15:40:33 fetching corpus: 30436, signal 416837/488896 (executing program) 2021/02/01 15:40:33 fetching corpus: 30486, signal 417110/488896 (executing program) 2021/02/01 15:40:33 fetching corpus: 30536, signal 417345/488896 (executing program) 2021/02/01 15:40:33 fetching corpus: 30586, signal 417521/488896 (executing program) 2021/02/01 15:40:33 fetching corpus: 30636, signal 417704/488907 (executing program) 2021/02/01 15:40:34 fetching corpus: 30686, signal 417957/488907 (executing program) 2021/02/01 15:40:34 fetching corpus: 30735, signal 418134/488909 (executing program) 2021/02/01 15:40:34 fetching corpus: 30785, signal 418427/488909 (executing program) 2021/02/01 15:40:34 fetching corpus: 30834, signal 418872/488909 (executing program) 2021/02/01 15:40:34 fetching corpus: 30884, signal 419123/488913 (executing program) 2021/02/01 15:40:34 fetching corpus: 30934, signal 419345/488914 (executing program) 2021/02/01 15:40:34 fetching corpus: 30983, signal 419531/488914 (executing program) 2021/02/01 15:40:34 fetching corpus: 31032, signal 419749/488914 (executing program) 2021/02/01 15:40:34 fetching corpus: 31082, signal 420136/488914 (executing program) 2021/02/01 15:40:34 fetching corpus: 31132, signal 420380/488916 (executing program) 2021/02/01 15:40:34 fetching corpus: 31182, signal 420636/488916 (executing program) 2021/02/01 15:40:34 fetching corpus: 31232, signal 420941/488916 (executing program) 2021/02/01 15:40:34 fetching corpus: 31281, signal 421189/488916 (executing program) 2021/02/01 15:40:34 fetching corpus: 31331, signal 421345/488977 (executing program) 2021/02/01 15:40:35 fetching corpus: 31381, signal 421541/488977 (executing program) 2021/02/01 15:40:35 fetching corpus: 31431, signal 421738/488981 (executing program) 2021/02/01 15:40:35 fetching corpus: 31480, signal 421948/488981 (executing program) 2021/02/01 15:40:35 fetching corpus: 31530, signal 422141/488981 (executing program) 2021/02/01 15:40:35 fetching corpus: 31579, signal 422604/488981 (executing program) 2021/02/01 15:40:35 fetching corpus: 31629, signal 422807/488981 (executing program) 2021/02/01 15:40:35 fetching corpus: 31678, signal 423030/488981 (executing program) 2021/02/01 15:40:35 fetching corpus: 31728, signal 423191/488981 (executing program) 2021/02/01 15:40:35 fetching corpus: 31778, signal 423446/488981 (executing program) 2021/02/01 15:40:35 fetching corpus: 31828, signal 423662/488981 (executing program) 2021/02/01 15:40:35 fetching corpus: 31878, signal 423958/488981 (executing program) 2021/02/01 15:40:35 fetching corpus: 31928, signal 424245/488981 (executing program) 2021/02/01 15:40:35 fetching corpus: 31978, signal 424471/488981 (executing program) 2021/02/01 15:40:35 fetching corpus: 32028, signal 424692/488981 (executing program) 2021/02/01 15:40:35 fetching corpus: 32078, signal 424870/488981 (executing program) 2021/02/01 15:40:35 fetching corpus: 32127, signal 425029/488981 (executing program) 2021/02/01 15:40:35 fetching corpus: 32177, signal 425294/488981 (executing program) 2021/02/01 15:40:36 fetching corpus: 32227, signal 425609/488981 (executing program) 2021/02/01 15:40:36 fetching corpus: 32277, signal 425812/488985 (executing program) 2021/02/01 15:40:36 fetching corpus: 32327, signal 426024/488985 (executing program) 2021/02/01 15:40:36 fetching corpus: 32377, signal 426207/488985 (executing program) 2021/02/01 15:40:36 fetching corpus: 32427, signal 426400/488985 (executing program) 2021/02/01 15:40:36 fetching corpus: 32477, signal 426668/488985 (executing program) 2021/02/01 15:40:36 fetching corpus: 32527, signal 426851/488985 (executing program) 2021/02/01 15:40:36 fetching corpus: 32575, signal 427092/488993 (executing program) 2021/02/01 15:40:36 fetching corpus: 32625, signal 427292/488993 (executing program) 2021/02/01 15:40:36 fetching corpus: 32675, signal 427464/488993 (executing program) 2021/02/01 15:40:36 fetching corpus: 32725, signal 427691/488993 (executing program) 2021/02/01 15:40:36 fetching corpus: 32775, signal 428032/488994 (executing program) 2021/02/01 15:40:36 fetching corpus: 32825, signal 428246/488994 (executing program) 2021/02/01 15:40:36 fetching corpus: 32875, signal 428446/488994 (executing program) 2021/02/01 15:40:36 fetching corpus: 32925, signal 429155/488994 (executing program) 2021/02/01 15:40:36 fetching corpus: 32975, signal 429324/488994 (executing program) 2021/02/01 15:40:36 fetching corpus: 33025, signal 429527/488994 (executing program) 2021/02/01 15:40:36 fetching corpus: 33074, signal 429717/488994 (executing program) 2021/02/01 15:40:37 fetching corpus: 33124, signal 429969/488997 (executing program) 2021/02/01 15:40:37 fetching corpus: 33174, signal 430227/488997 (executing program) 2021/02/01 15:40:37 fetching corpus: 33224, signal 430468/489002 (executing program) 2021/02/01 15:40:37 fetching corpus: 33274, signal 430696/489002 (executing program) 2021/02/01 15:40:37 fetching corpus: 33324, signal 430929/489002 (executing program) 2021/02/01 15:40:37 fetching corpus: 33374, signal 431163/489002 (executing program) 2021/02/01 15:40:37 fetching corpus: 33424, signal 431378/489002 (executing program) 2021/02/01 15:40:37 fetching corpus: 33473, signal 431624/489003 (executing program) 2021/02/01 15:40:37 fetching corpus: 33523, signal 431851/489003 (executing program) 2021/02/01 15:40:37 fetching corpus: 33572, signal 432042/489007 (executing program) 2021/02/01 15:40:37 fetching corpus: 33622, signal 432360/489007 (executing program) 2021/02/01 15:40:38 fetching corpus: 33672, signal 432536/489007 (executing program) 2021/02/01 15:40:38 fetching corpus: 33722, signal 432719/489012 (executing program) 2021/02/01 15:40:38 fetching corpus: 33772, signal 433187/489012 (executing program) 2021/02/01 15:40:38 fetching corpus: 33822, signal 433429/489012 (executing program) 2021/02/01 15:40:38 fetching corpus: 33872, signal 433674/489012 (executing program) 2021/02/01 15:40:38 fetching corpus: 33922, signal 433834/489012 (executing program) 2021/02/01 15:40:38 fetching corpus: 33972, signal 434067/489012 (executing program) 2021/02/01 15:40:38 fetching corpus: 34020, signal 434359/489020 (executing program) 2021/02/01 15:40:38 fetching corpus: 34070, signal 434528/489020 (executing program) 2021/02/01 15:40:38 fetching corpus: 34120, signal 434797/489023 (executing program) 2021/02/01 15:40:38 fetching corpus: 34170, signal 435024/489035 (executing program) 2021/02/01 15:40:38 fetching corpus: 34220, signal 435250/489040 (executing program) 2021/02/01 15:40:38 fetching corpus: 34270, signal 435464/489040 (executing program) 2021/02/01 15:40:38 fetching corpus: 34320, signal 435691/489040 (executing program) 2021/02/01 15:40:38 fetching corpus: 34370, signal 435944/489040 (executing program) 2021/02/01 15:40:38 fetching corpus: 34420, signal 436307/489040 (executing program) 2021/02/01 15:40:38 fetching corpus: 34470, signal 436551/489040 (executing program) 2021/02/01 15:40:38 fetching corpus: 34520, signal 436730/489040 (executing program) 2021/02/01 15:40:39 fetching corpus: 34570, signal 436932/489040 (executing program) 2021/02/01 15:40:39 fetching corpus: 34620, signal 437162/489061 (executing program) 2021/02/01 15:40:39 fetching corpus: 34670, signal 437335/489061 (executing program) 2021/02/01 15:40:39 fetching corpus: 34720, signal 437531/489061 (executing program) 2021/02/01 15:40:39 fetching corpus: 34770, signal 437743/489061 (executing program) 2021/02/01 15:40:39 fetching corpus: 34820, signal 437963/489061 (executing program) 2021/02/01 15:40:39 fetching corpus: 34870, signal 438177/489061 (executing program) 2021/02/01 15:40:39 fetching corpus: 34920, signal 438488/489061 (executing program) 2021/02/01 15:40:39 fetching corpus: 34970, signal 438691/489061 (executing program) 2021/02/01 15:40:39 fetching corpus: 35020, signal 438942/489063 (executing program) 2021/02/01 15:40:39 fetching corpus: 35070, signal 439222/489063 (executing program) 2021/02/01 15:40:39 fetching corpus: 35120, signal 439450/489063 (executing program) 2021/02/01 15:40:39 fetching corpus: 35170, signal 439667/489063 (executing program) 2021/02/01 15:40:39 fetching corpus: 35220, signal 439939/489063 (executing program) 2021/02/01 15:40:39 fetching corpus: 35270, signal 440138/489063 (executing program) 2021/02/01 15:40:39 fetching corpus: 35320, signal 440339/489063 (executing program) 2021/02/01 15:40:39 fetching corpus: 35370, signal 440592/489063 (executing program) 2021/02/01 15:40:39 fetching corpus: 35420, signal 440772/489064 (executing program) 2021/02/01 15:40:40 fetching corpus: 35470, signal 440978/489082 (executing program) 2021/02/01 15:40:40 fetching corpus: 35520, signal 441207/489082 (executing program) 2021/02/01 15:40:40 fetching corpus: 35569, signal 441434/489090 (executing program) 2021/02/01 15:40:40 fetching corpus: 35619, signal 441600/489090 (executing program) 2021/02/01 15:40:40 fetching corpus: 35669, signal 441853/489093 (executing program) 2021/02/01 15:40:40 fetching corpus: 35719, signal 442113/489093 (executing program) 2021/02/01 15:40:40 fetching corpus: 35769, signal 442302/489093 (executing program) 2021/02/01 15:40:40 fetching corpus: 35819, signal 442510/489095 (executing program) 2021/02/01 15:40:40 fetching corpus: 35869, signal 442876/489095 (executing program) 2021/02/01 15:40:40 fetching corpus: 35919, signal 443078/489104 (executing program) 2021/02/01 15:40:40 fetching corpus: 35969, signal 443245/489104 (executing program) 2021/02/01 15:40:41 fetching corpus: 36019, signal 443456/489104 (executing program) 2021/02/01 15:40:41 fetching corpus: 36067, signal 443649/489104 (executing program) 2021/02/01 15:40:41 fetching corpus: 36117, signal 444180/489104 (executing program) 2021/02/01 15:40:41 fetching corpus: 36167, signal 444365/489104 (executing program) 2021/02/01 15:40:41 fetching corpus: 36217, signal 444528/489104 (executing program) 2021/02/01 15:40:41 fetching corpus: 36267, signal 444832/489104 (executing program) 2021/02/01 15:40:41 fetching corpus: 36317, signal 445010/489107 (executing program) 2021/02/01 15:40:41 fetching corpus: 36367, signal 445218/489107 (executing program) 2021/02/01 15:40:41 fetching corpus: 36417, signal 445466/489107 (executing program) 2021/02/01 15:40:41 fetching corpus: 36467, signal 445640/489117 (executing program) 2021/02/01 15:40:41 fetching corpus: 36517, signal 445834/489117 (executing program) 2021/02/01 15:40:41 fetching corpus: 36567, signal 446014/489117 (executing program) 2021/02/01 15:40:41 fetching corpus: 36617, signal 446295/489117 (executing program) 2021/02/01 15:40:41 fetching corpus: 36667, signal 446609/489117 (executing program) 2021/02/01 15:40:41 fetching corpus: 36717, signal 446802/489117 (executing program) 2021/02/01 15:40:41 fetching corpus: 36767, signal 447008/489117 (executing program) 2021/02/01 15:40:41 fetching corpus: 36817, signal 447225/489117 (executing program) 2021/02/01 15:40:41 fetching corpus: 36867, signal 447434/489117 (executing program) 2021/02/01 15:40:41 fetching corpus: 36917, signal 447611/489117 (executing program) 2021/02/01 15:40:42 fetching corpus: 36967, signal 447775/489117 (executing program) 2021/02/01 15:40:42 fetching corpus: 37017, signal 447951/489122 (executing program) 2021/02/01 15:40:42 fetching corpus: 37067, signal 448159/489125 (executing program) 2021/02/01 15:40:42 fetching corpus: 37117, signal 448378/489127 (executing program) 2021/02/01 15:40:42 fetching corpus: 37167, signal 448562/489127 (executing program) 2021/02/01 15:40:42 fetching corpus: 37217, signal 448899/489129 (executing program) 2021/02/01 15:40:42 fetching corpus: 37267, signal 449127/489129 (executing program) 2021/02/01 15:40:42 fetching corpus: 37317, signal 449291/489129 (executing program) 2021/02/01 15:40:42 fetching corpus: 37367, signal 449514/489129 (executing program) 2021/02/01 15:40:42 fetching corpus: 37417, signal 449664/489129 (executing program) 2021/02/01 15:40:42 fetching corpus: 37466, signal 449895/489129 (executing program) 2021/02/01 15:40:42 fetching corpus: 37516, signal 450151/489129 (executing program) 2021/02/01 15:40:42 fetching corpus: 37566, signal 450357/489129 (executing program) 2021/02/01 15:40:42 fetching corpus: 37616, signal 450578/489138 (executing program) 2021/02/01 15:40:42 fetching corpus: 37666, signal 450787/489138 (executing program) 2021/02/01 15:40:42 fetching corpus: 37716, signal 450975/489138 (executing program) 2021/02/01 15:40:42 fetching corpus: 37766, signal 451191/489138 (executing program) 2021/02/01 15:40:43 fetching corpus: 37816, signal 451443/489138 (executing program) 2021/02/01 15:40:43 fetching corpus: 37865, signal 451639/489138 (executing program) 2021/02/01 15:40:43 fetching corpus: 37915, signal 451811/489138 (executing program) 2021/02/01 15:40:43 fetching corpus: 37965, signal 452003/489138 (executing program) 2021/02/01 15:40:43 fetching corpus: 38015, signal 452275/489138 (executing program) 2021/02/01 15:40:43 fetching corpus: 38065, signal 452468/489142 (executing program) 2021/02/01 15:40:43 fetching corpus: 38115, signal 452626/489142 (executing program) 2021/02/01 15:40:43 fetching corpus: 38165, signal 452877/489142 (executing program) 2021/02/01 15:40:43 fetching corpus: 38215, signal 453034/489144 (executing program) 2021/02/01 15:40:43 fetching corpus: 38265, signal 453202/489144 (executing program) 2021/02/01 15:40:43 fetching corpus: 38315, signal 453385/489144 (executing program) 2021/02/01 15:40:43 fetching corpus: 38365, signal 453609/489144 (executing program) 2021/02/01 15:40:43 fetching corpus: 38415, signal 453803/489144 (executing program) 2021/02/01 15:40:43 fetching corpus: 38465, signal 454019/489144 (executing program) 2021/02/01 15:40:43 fetching corpus: 38515, signal 454203/489144 (executing program) 2021/02/01 15:40:43 fetching corpus: 38565, signal 454364/489144 (executing program) 2021/02/01 15:40:43 fetching corpus: 38615, signal 454565/489145 (executing program) 2021/02/01 15:40:43 fetching corpus: 38665, signal 454764/489155 (executing program) 2021/02/01 15:40:43 fetching corpus: 38714, signal 455019/489162 (executing program) 2021/02/01 15:40:44 fetching corpus: 38764, signal 455263/489162 (executing program) 2021/02/01 15:40:44 fetching corpus: 38814, signal 455439/489162 (executing program) 2021/02/01 15:40:44 fetching corpus: 38863, signal 455624/489162 (executing program) 2021/02/01 15:40:44 fetching corpus: 38913, signal 455809/489162 (executing program) 2021/02/01 15:40:44 fetching corpus: 38963, signal 455972/489162 (executing program) 2021/02/01 15:40:44 fetching corpus: 39013, signal 456179/489162 (executing program) 2021/02/01 15:40:44 fetching corpus: 39063, signal 456415/489162 (executing program) 2021/02/01 15:40:44 fetching corpus: 39112, signal 456645/489162 (executing program) 2021/02/01 15:40:44 fetching corpus: 39162, signal 456920/489162 (executing program) 2021/02/01 15:40:45 fetching corpus: 39212, signal 457069/489162 (executing program) 2021/02/01 15:40:45 fetching corpus: 39261, signal 457235/489171 (executing program) 2021/02/01 15:40:45 fetching corpus: 39311, signal 457495/489171 (executing program) 2021/02/01 15:40:45 fetching corpus: 39361, signal 457746/489171 (executing program) 2021/02/01 15:40:45 fetching corpus: 39411, signal 457933/489171 (executing program) 2021/02/01 15:40:45 fetching corpus: 39461, signal 458096/489171 (executing program) 2021/02/01 15:40:45 fetching corpus: 39511, signal 458325/489171 (executing program) 2021/02/01 15:40:45 fetching corpus: 39560, signal 458514/489171 (executing program) 2021/02/01 15:40:45 fetching corpus: 39609, signal 458714/489171 (executing program) 2021/02/01 15:40:45 fetching corpus: 39659, signal 458962/489171 (executing program) 2021/02/01 15:40:45 fetching corpus: 39709, signal 459162/489171 (executing program) 2021/02/01 15:40:45 fetching corpus: 39759, signal 459302/489171 (executing program) 2021/02/01 15:40:45 fetching corpus: 39809, signal 459524/489171 (executing program) 2021/02/01 15:40:45 fetching corpus: 39859, signal 459694/489171 (executing program) 2021/02/01 15:40:45 fetching corpus: 39909, signal 459926/489171 (executing program) 2021/02/01 15:40:45 fetching corpus: 39959, signal 460097/489171 (executing program) 2021/02/01 15:40:45 fetching corpus: 40009, signal 460249/489171 (executing program) 2021/02/01 15:40:45 fetching corpus: 40059, signal 460391/489173 (executing program) 2021/02/01 15:40:46 fetching corpus: 40108, signal 460570/489184 (executing program) 2021/02/01 15:40:46 fetching corpus: 40158, signal 460742/489184 (executing program) 2021/02/01 15:40:46 fetching corpus: 40208, signal 460951/489184 (executing program) 2021/02/01 15:40:46 fetching corpus: 40258, signal 461115/489188 (executing program) 2021/02/01 15:40:46 fetching corpus: 40308, signal 461267/489188 (executing program) 2021/02/01 15:40:46 fetching corpus: 40358, signal 461429/489188 (executing program) 2021/02/01 15:40:46 fetching corpus: 40408, signal 461567/489188 (executing program) 2021/02/01 15:40:46 fetching corpus: 40458, signal 461727/489188 (executing program) 2021/02/01 15:40:46 fetching corpus: 40508, signal 461888/489188 (executing program) 2021/02/01 15:40:46 fetching corpus: 40558, signal 462090/489188 (executing program) 2021/02/01 15:40:46 fetching corpus: 40607, signal 462275/489188 (executing program) 2021/02/01 15:40:46 fetching corpus: 40657, signal 462475/489188 (executing program) 2021/02/01 15:40:46 fetching corpus: 40707, signal 462621/489205 (executing program) 2021/02/01 15:40:46 fetching corpus: 40757, signal 462800/489205 (executing program) 2021/02/01 15:40:46 fetching corpus: 40807, signal 462982/489205 (executing program) 2021/02/01 15:40:46 fetching corpus: 40857, signal 463138/489205 (executing program) 2021/02/01 15:40:46 fetching corpus: 40907, signal 463322/489229 (executing program) 2021/02/01 15:40:46 fetching corpus: 40957, signal 463458/489229 (executing program) 2021/02/01 15:40:46 fetching corpus: 41007, signal 463645/489229 (executing program) 2021/02/01 15:40:47 fetching corpus: 41057, signal 463824/489229 (executing program) 2021/02/01 15:40:47 fetching corpus: 41107, signal 464070/489229 (executing program) 2021/02/01 15:40:47 fetching corpus: 41157, signal 464311/489229 (executing program) 2021/02/01 15:40:47 fetching corpus: 41206, signal 464531/489229 (executing program) 2021/02/01 15:40:47 fetching corpus: 41256, signal 464707/489229 (executing program) 2021/02/01 15:40:47 fetching corpus: 41306, signal 464958/489229 (executing program) 2021/02/01 15:40:47 fetching corpus: 41355, signal 465124/489229 (executing program) 2021/02/01 15:40:47 fetching corpus: 41405, signal 465326/489229 (executing program) 2021/02/01 15:40:47 fetching corpus: 41455, signal 465486/489229 (executing program) 2021/02/01 15:40:47 fetching corpus: 41505, signal 465662/489235 (executing program) 2021/02/01 15:40:47 fetching corpus: 41555, signal 465836/489235 (executing program) 2021/02/01 15:40:47 fetching corpus: 41604, signal 466087/489235 (executing program) 2021/02/01 15:40:47 fetching corpus: 41654, signal 466284/489235 (executing program) 2021/02/01 15:40:47 fetching corpus: 41704, signal 466480/489235 (executing program) 2021/02/01 15:40:47 fetching corpus: 41754, signal 466667/489235 (executing program) 2021/02/01 15:40:47 fetching corpus: 41804, signal 466851/489235 (executing program) 2021/02/01 15:40:47 fetching corpus: 41854, signal 467058/489235 (executing program) 2021/02/01 15:40:48 fetching corpus: 41904, signal 467361/489235 (executing program) 2021/02/01 15:40:48 fetching corpus: 41954, signal 467603/489235 (executing program) 2021/02/01 15:40:48 fetching corpus: 42004, signal 467767/489237 (executing program) 2021/02/01 15:40:48 fetching corpus: 42054, signal 468006/489237 (executing program) 2021/02/01 15:40:48 fetching corpus: 42104, signal 468215/489237 (executing program) 2021/02/01 15:40:48 fetching corpus: 42154, signal 468423/489237 (executing program) 2021/02/01 15:40:48 fetching corpus: 42204, signal 468606/489237 (executing program) 2021/02/01 15:40:48 fetching corpus: 42254, signal 468790/489245 (executing program) 2021/02/01 15:40:48 fetching corpus: 42304, signal 468936/489245 (executing program) 2021/02/01 15:40:48 fetching corpus: 42354, signal 469089/489245 (executing program) 2021/02/01 15:40:48 fetching corpus: 42404, signal 469276/489245 (executing program) 2021/02/01 15:40:48 fetching corpus: 42452, signal 469533/489248 (executing program) 2021/02/01 15:40:48 fetching corpus: 42501, signal 469700/489250 (executing program) 2021/02/01 15:40:49 fetching corpus: 42551, signal 469898/489255 (executing program) 2021/02/01 15:40:49 fetching corpus: 42601, signal 470188/489255 (executing program) 2021/02/01 15:40:49 fetching corpus: 42651, signal 470354/489255 (executing program) 2021/02/01 15:40:49 fetching corpus: 42701, signal 470527/489255 (executing program) 2021/02/01 15:40:49 fetching corpus: 42751, signal 470722/489255 (executing program) 2021/02/01 15:40:49 fetching corpus: 42801, signal 470922/489255 (executing program) 2021/02/01 15:40:49 fetching corpus: 42851, signal 471096/489265 (executing program) 2021/02/01 15:40:49 fetching corpus: 42900, signal 471256/489270 (executing program) 2021/02/01 15:40:49 fetching corpus: 42950, signal 471411/489270 (executing program) 2021/02/01 15:40:49 fetching corpus: 43000, signal 471607/489270 (executing program) 2021/02/01 15:40:49 fetching corpus: 43050, signal 471775/489270 (executing program) 2021/02/01 15:40:49 fetching corpus: 43100, signal 472023/489272 (executing program) 2021/02/01 15:40:49 fetching corpus: 43150, signal 472205/489272 (executing program) 2021/02/01 15:40:49 fetching corpus: 43200, signal 472406/489272 (executing program) 2021/02/01 15:40:49 fetching corpus: 43250, signal 472590/489272 (executing program) 2021/02/01 15:40:49 fetching corpus: 43300, signal 472783/489272 (executing program) 2021/02/01 15:40:49 fetching corpus: 43350, signal 472965/489272 (executing program) 2021/02/01 15:40:49 fetching corpus: 43400, signal 473223/489277 (executing program) 2021/02/01 15:40:49 fetching corpus: 43450, signal 473536/489277 (executing program) 2021/02/01 15:40:49 fetching corpus: 43500, signal 473754/489277 (executing program) 2021/02/01 15:40:50 fetching corpus: 43550, signal 473967/489277 (executing program) 2021/02/01 15:40:50 fetching corpus: 43600, signal 474178/489277 (executing program) 2021/02/01 15:40:50 fetching corpus: 43650, signal 474320/489277 (executing program) 2021/02/01 15:40:50 fetching corpus: 43700, signal 474523/489280 (executing program) 2021/02/01 15:40:50 fetching corpus: 43750, signal 474768/489280 (executing program) 2021/02/01 15:40:50 fetching corpus: 43800, signal 474957/489282 (executing program) 2021/02/01 15:40:50 fetching corpus: 43849, signal 475164/489290 (executing program) 2021/02/01 15:40:50 fetching corpus: 43899, signal 475407/489290 (executing program) 2021/02/01 15:40:50 fetching corpus: 43949, signal 475545/489290 (executing program) 2021/02/01 15:40:50 fetching corpus: 43999, signal 475739/489290 (executing program) 2021/02/01 15:40:50 fetching corpus: 44049, signal 475922/489290 (executing program) 2021/02/01 15:40:50 fetching corpus: 44099, signal 476089/489292 (executing program) 2021/02/01 15:40:50 fetching corpus: 44149, signal 476256/489292 (executing program) 2021/02/01 15:40:50 fetching corpus: 44199, signal 476572/489292 (executing program) 2021/02/01 15:40:50 fetching corpus: 44249, signal 476775/489292 (executing program) 2021/02/01 15:40:50 fetching corpus: 44299, signal 476972/489292 (executing program) 2021/02/01 15:40:50 fetching corpus: 44349, signal 477228/489292 (executing program) 2021/02/01 15:40:50 fetching corpus: 44399, signal 477357/489294 (executing program) 2021/02/01 15:40:50 fetching corpus: 44449, signal 477557/489295 (executing program) 2021/02/01 15:40:51 fetching corpus: 44499, signal 477757/489295 (executing program) 2021/02/01 15:40:51 fetching corpus: 44549, signal 477961/489305 (executing program) 2021/02/01 15:40:51 fetching corpus: 44599, signal 478155/489305 (executing program) 2021/02/01 15:40:51 fetching corpus: 44648, signal 478405/489318 (executing program) 2021/02/01 15:40:51 fetching corpus: 44698, signal 478587/489320 (executing program) 2021/02/01 15:40:51 fetching corpus: 44748, signal 478734/489320 (executing program) 2021/02/01 15:40:51 fetching corpus: 44798, signal 478932/489320 (executing program) 2021/02/01 15:40:51 fetching corpus: 44848, signal 479067/489320 (executing program) 2021/02/01 15:40:51 fetching corpus: 44898, signal 479246/489320 (executing program) 2021/02/01 15:40:51 fetching corpus: 44948, signal 479394/489320 (executing program) 2021/02/01 15:40:51 fetching corpus: 44998, signal 479545/489320 (executing program) 2021/02/01 15:40:51 fetching corpus: 45048, signal 479750/489320 (executing program) 2021/02/01 15:40:51 fetching corpus: 45098, signal 479909/489320 (executing program) 2021/02/01 15:40:51 fetching corpus: 45148, signal 480077/489320 (executing program) 2021/02/01 15:40:51 fetching corpus: 45198, signal 480209/489320 (executing program) 2021/02/01 15:40:51 fetching corpus: 45248, signal 480401/489320 (executing program) 2021/02/01 15:40:51 fetching corpus: 45298, signal 480669/489320 (executing program) 2021/02/01 15:40:51 fetching corpus: 45348, signal 480859/489320 (executing program) 2021/02/01 15:40:52 fetching corpus: 45398, signal 481058/489332 (executing program) 2021/02/01 15:40:52 fetching corpus: 45448, signal 481240/489332 (executing program) 2021/02/01 15:40:52 fetching corpus: 45498, signal 481414/489332 (executing program) 2021/02/01 15:40:52 fetching corpus: 45548, signal 481602/489332 (executing program) 2021/02/01 15:40:52 fetching corpus: 45598, signal 481726/489338 (executing program) 2021/02/01 15:40:52 fetching corpus: 45648, signal 481917/489338 (executing program) 2021/02/01 15:40:52 fetching corpus: 45697, signal 482083/489338 (executing program) 2021/02/01 15:40:52 fetching corpus: 45747, signal 482457/489338 (executing program) 2021/02/01 15:40:52 fetching corpus: 45796, signal 482620/489340 (executing program) 2021/02/01 15:40:52 fetching corpus: 45846, signal 482783/489340 (executing program) 2021/02/01 15:40:52 fetching corpus: 45896, signal 482949/489340 (executing program) 2021/02/01 15:40:52 fetching corpus: 45946, signal 483107/489340 (executing program) 2021/02/01 15:40:52 fetching corpus: 45996, signal 483290/489340 (executing program) 2021/02/01 15:40:52 fetching corpus: 46046, signal 483441/489340 (executing program) 2021/02/01 15:40:52 fetching corpus: 46096, signal 483607/489340 (executing program) 2021/02/01 15:40:52 fetching corpus: 46146, signal 483864/489340 (executing program) 2021/02/01 15:40:52 fetching corpus: 46195, signal 484036/489347 (executing program) 2021/02/01 15:40:52 fetching corpus: 46245, signal 484203/489349 (executing program) 2021/02/01 15:40:53 fetching corpus: 46294, signal 484400/489353 (executing program) 2021/02/01 15:40:53 fetching corpus: 46343, signal 484573/489353 (executing program) 2021/02/01 15:40:53 fetching corpus: 46393, signal 484728/489355 (executing program) 2021/02/01 15:40:53 fetching corpus: 46443, signal 484908/489355 (executing program) 2021/02/01 15:40:53 fetching corpus: 46493, signal 485059/489355 (executing program) 2021/02/01 15:40:53 fetching corpus: 46543, signal 485199/489355 (executing program) 2021/02/01 15:40:53 fetching corpus: 46593, signal 485423/489355 (executing program) 2021/02/01 15:40:53 fetching corpus: 46643, signal 485591/489359 (executing program) 2021/02/01 15:40:53 fetching corpus: 46669, signal 485684/489359 (executing program) 2021/02/01 15:40:53 fetching corpus: 46669, signal 485684/489359 (executing program) 2021/02/01 15:40:55 starting 6 fuzzer processes 15:40:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:40:55 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xff) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x90000005}) 15:40:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) 15:40:56 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 15:40:56 executing program 4: r0 = socket(0x22, 0x2, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000740)={'sit0\x00', 0x0}) 15:40:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) mmap(&(0x7f000008b000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) syzkaller login: [ 93.947540][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 94.021914][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 94.051023][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.064369][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.083209][ T8464] device bridge_slave_0 entered promiscuous mode [ 94.095397][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 94.110033][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.118018][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.126382][ T8464] device bridge_slave_1 entered promiscuous mode [ 94.145511][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.159351][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.183440][ T8464] team0: Port device team_slave_0 added [ 94.191930][ T8464] team0: Port device team_slave_1 added [ 94.206462][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.214030][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.249975][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.265740][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.273997][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.304406][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.340673][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 94.360730][ T8464] device hsr_slave_0 entered promiscuous mode [ 94.367616][ T8464] device hsr_slave_1 entered promiscuous mode [ 94.374764][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 94.451069][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.491510][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.502719][ T8466] device bridge_slave_0 entered promiscuous mode [ 94.511927][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.519814][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.530774][ T8466] device bridge_slave_1 entered promiscuous mode [ 94.574320][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 94.583008][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 94.598417][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.625438][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.683444][ T8464] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 94.700344][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 94.707265][ T8466] team0: Port device team_slave_0 added [ 94.718953][ T8464] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 94.730265][ T8464] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 94.745781][ T8466] team0: Port device team_slave_1 added [ 94.756237][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.764657][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.773799][ T8468] device bridge_slave_0 entered promiscuous mode [ 94.782814][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.792059][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.800494][ T8468] device bridge_slave_1 entered promiscuous mode [ 94.815106][ T8464] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 94.833681][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.843344][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.874105][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.894717][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.910192][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 94.915190][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.924132][ T8464] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.932023][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.940435][ T8464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.949738][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.962172][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.990897][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.020849][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.038526][ T3670] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.047660][ T3670] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.069618][ T8466] device hsr_slave_0 entered promiscuous mode [ 95.077643][ T8466] device hsr_slave_1 entered promiscuous mode [ 95.085233][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.093577][ T8466] Cannot create hsr debugfs directory [ 95.103436][ T8468] team0: Port device team_slave_0 added [ 95.139682][ T8468] team0: Port device team_slave_1 added [ 95.186285][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 95.216559][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.224952][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.253908][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.267600][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 95.300382][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.308680][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.337645][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.355407][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 95.418242][ T8468] device hsr_slave_0 entered promiscuous mode [ 95.425517][ T8468] device hsr_slave_1 entered promiscuous mode [ 95.432997][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.441519][ T8468] Cannot create hsr debugfs directory [ 95.462486][ T8466] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 95.471069][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.478491][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.486320][ T8470] device bridge_slave_0 entered promiscuous mode [ 95.498304][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.505554][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.513534][ T8472] device bridge_slave_0 entered promiscuous mode [ 95.521753][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.529983][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.538375][ T8472] device bridge_slave_1 entered promiscuous mode [ 95.545694][ T8466] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 95.555446][ T8466] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 95.564401][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.572458][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.580805][ T8470] device bridge_slave_1 entered promiscuous mode [ 95.595373][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.608220][ T8466] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 95.625754][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.638683][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.646996][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.655407][ T8474] device bridge_slave_0 entered promiscuous mode [ 95.670078][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.680759][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.698546][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.706289][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.714879][ T8474] device bridge_slave_1 entered promiscuous mode [ 95.726381][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.745890][ T8470] team0: Port device team_slave_0 added [ 95.755940][ T8470] team0: Port device team_slave_1 added [ 95.775513][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.784150][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.795039][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.807244][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.826206][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.835691][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.864930][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.878610][ T8472] team0: Port device team_slave_0 added [ 95.887248][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.896034][ T8472] team0: Port device team_slave_1 added [ 95.914882][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.924962][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.958356][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.983010][ T8474] team0: Port device team_slave_0 added [ 95.986837][ T4598] Bluetooth: hci0: command 0x0409 tx timeout [ 96.000065][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.009630][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.021244][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.029558][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.039894][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.049442][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.060064][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.067576][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.076188][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.094177][ T8470] device hsr_slave_0 entered promiscuous mode [ 96.101874][ T8470] device hsr_slave_1 entered promiscuous mode [ 96.108981][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.117602][ T8470] Cannot create hsr debugfs directory [ 96.123681][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.131523][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.161406][ T3670] Bluetooth: hci1: command 0x0409 tx timeout [ 96.162725][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.180754][ T8474] team0: Port device team_slave_1 added [ 96.201388][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.211169][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.222305][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.231742][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.248599][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.258990][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.267943][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.276579][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.285337][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.294474][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.302935][ T34] Bluetooth: hci2: command 0x0409 tx timeout [ 96.303230][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.317425][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.345889][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.367282][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.374277][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.401148][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.416400][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.429475][ T8468] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 96.443874][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.451947][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.479076][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.503575][ T8468] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 96.513049][ T8468] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 96.536825][ T7976] Bluetooth: hci3: command 0x0409 tx timeout [ 96.538170][ T8474] device hsr_slave_0 entered promiscuous mode [ 96.549463][ T8474] device hsr_slave_1 entered promiscuous mode [ 96.555898][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.564355][ T8474] Cannot create hsr debugfs directory [ 96.571106][ T8468] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 96.589122][ T8472] device hsr_slave_0 entered promiscuous mode [ 96.595826][ T8472] device hsr_slave_1 entered promiscuous mode [ 96.602499][ T8472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.610188][ T8472] Cannot create hsr debugfs directory [ 96.632949][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.643465][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.665380][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.690947][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.697973][ T3670] Bluetooth: hci4: command 0x0409 tx timeout [ 96.736827][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.744475][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.758957][ T8470] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 96.768958][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.775998][ T8470] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 96.799047][ T8470] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 96.812097][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.820930][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.838092][ T8470] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 96.849392][ T8472] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 96.856856][ T7976] Bluetooth: hci5: command 0x0409 tx timeout [ 96.864922][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.874918][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.883268][ T3670] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.890408][ T3670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.898579][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.907240][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.915539][ T3670] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.922683][ T3670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.946273][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.956715][ T8472] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 96.969039][ T8472] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 96.977558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.985708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.995144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.003929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.015465][ T8464] device veth0_vlan entered promiscuous mode [ 97.031583][ T8464] device veth1_vlan entered promiscuous mode [ 97.038461][ T8472] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 97.056502][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.064752][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.073390][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 97.081650][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 97.089993][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.099481][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.108183][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.116596][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.124563][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.132902][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.141729][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.150774][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.159303][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.169940][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.184240][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.194649][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.203370][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.211966][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.220771][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.229335][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.236396][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.248079][ T8474] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 97.261782][ T8474] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 97.271275][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.283510][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.292796][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.301653][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.317169][ T8474] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 97.325771][ T8474] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 97.337181][ T8464] device veth0_macvtap entered promiscuous mode [ 97.353760][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 97.362604][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.370295][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.397901][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.406908][ T8464] device veth1_macvtap entered promiscuous mode [ 97.423526][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.431969][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.440626][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.447692][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.455613][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.464655][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.473565][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.482442][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.504399][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.525122][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.534062][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.542970][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.551678][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.560324][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.569474][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.579181][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.587177][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.595389][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.611037][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.624237][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.632091][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.641077][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.655676][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.666827][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.685808][ T8464] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.694607][ T8464] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.703478][ T8464] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.712361][ T8464] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.724052][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.731771][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.740639][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.749083][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.756588][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.764330][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.772751][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.781677][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.790355][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.800448][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.822352][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.829731][ T8466] device veth0_vlan entered promiscuous mode [ 97.841707][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.851423][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.859564][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.868664][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.876159][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.888551][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.896391][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.908564][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.917947][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.926148][ T3670] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.933233][ T3670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.943933][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.952487][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.962407][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.972275][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.981494][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.989898][ T9063] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.997079][ T9063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.006555][ T8466] device veth1_vlan entered promiscuous mode [ 98.014901][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.024233][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.033376][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.042734][ T3670] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.049965][ T3670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.056902][ T7976] Bluetooth: hci0: command 0x041b tx timeout [ 98.100352][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.108397][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.116176][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.124995][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.134114][ T4598] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.141306][ T4598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.149752][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.158806][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.167345][ T4598] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.174400][ T4598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.182280][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.191198][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.200009][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.208763][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.218091][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.226350][ T4598] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.233419][ T4598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.241274][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.250429][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.267869][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 98.276069][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.294980][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.301395][ T8466] device veth0_macvtap entered promiscuous mode [ 98.320941][ T8466] device veth1_macvtap entered promiscuous mode [ 98.330652][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.340409][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 98.348624][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.357706][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.366378][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.375315][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.378536][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 98.384519][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.398189][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.406452][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.415090][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.423352][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.431991][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.440360][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.448498][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.457069][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.465440][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.474618][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.484096][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.492645][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.500963][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.514592][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.529930][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.540321][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.549371][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.557266][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.565931][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.584155][ T8468] device veth0_vlan entered promiscuous mode [ 98.595945][ T8474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.608044][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.619188][ T34] Bluetooth: hci3: command 0x041b tx timeout [ 98.621124][ T2542] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.630957][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.638151][ T2542] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.647476][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.661957][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.669618][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.678745][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.687414][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.695701][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.704309][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.712951][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.721759][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 98.729534][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.738461][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.747506][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.755252][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.762990][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.776904][ T34] Bluetooth: hci4: command 0x041b tx timeout [ 98.781769][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.794474][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.805651][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.826815][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.835349][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.844653][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.853827][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.877266][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.886284][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.895246][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.903336][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.911385][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.919376][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.929246][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.936886][ T34] Bluetooth: hci5: command 0x041b tx timeout [ 98.937839][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.953639][ T8466] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.964201][ T8466] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.973008][ T8466] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.981784][ T8466] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.993556][ T8468] device veth1_vlan entered promiscuous mode [ 99.001898][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.012904][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.021903][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 15:41:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 99.059113][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.074070][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.092067][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.101956][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.110696][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.145820][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.158262][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.172440][ T8468] device veth0_macvtap entered promiscuous mode 15:41:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 99.201649][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.212789][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.222871][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.247446][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.255361][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.265548][ T8470] device veth0_vlan entered promiscuous mode [ 99.282670][ T8468] device veth1_macvtap entered promiscuous mode 15:41:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 99.299115][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.317357][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.326189][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.334704][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.343676][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.356637][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.373766][ T8470] device veth1_vlan entered promiscuous mode 15:41:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="e40000006caf6c59eb07680e468903193067f5666bbab7160c3b0987ad9388a6711d682641bca50adf8bd2d519db6d5e2e3f2a9099dae0bf496b84315306aeeccab5533328e35213f870273b548113f548fc962c81868c6cd19c6c22c82761bd003b814ec3745cb9e4f9e06fdf021c63c6ab3cf5d8c55c3f031013d4bd4a5a471a7b48472cf1b332f309f8d49be9e9fd9ffc87cb8c86e59f6b52258f3f81cba416310581596886a3587cd44bed196c0db92ef3e42deccfe4ca9290d85775a3988312bbafef05fb8ee4f542e604fd25c813fbb4213611277de563089bda03d6", @ANYRES16=r1, @ANYBLOB="000227bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7075000000000500830001000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f70730000000005"], 0xe4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) unshare(0x40000000) unshare(0x40020800) getitimer(0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)={0x14, 0x0, 0x100}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)={0x14, 0x0, 0x9a0d135de53a14c1}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)={0x14, 0x0, 0x9a0d135de53a14c1}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000980)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000940)={&(0x7f00000007c0)={0x11c, r4, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x80}, 0x8855) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0xf8, r5, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x1cc, r5, 0x0, 0x70bd2b, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0xc00}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8000}, {0x6, 0x16, 0x9}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x74f9}, {0x6, 0x16, 0x8}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x13b}, {0x6, 0x16, 0x2}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xde65}, {0x6, 0x16, 0x7fff}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0xfff}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x5}, {0x5}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x884}, 0x884) [ 99.396170][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.424929][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.433410][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.446336][ T180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.454530][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.465757][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.469335][ T180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.476393][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.490700][ T9835] IPVS: ftp: loaded support on port[0] = 21 [ 99.494075][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.510831][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.527413][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 99.535461][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.545080][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.555567][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.565028][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.580196][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.590865][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.601582][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.612236][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.623594][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.646439][ T8472] device veth0_vlan entered promiscuous mode [ 99.664751][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.673488][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.684397][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.693230][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.703800][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.712215][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 15:41:02 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xff) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x90000005}) [ 99.734085][ T8468] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.743578][ T8468] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.758910][ T8468] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.770230][ T8468] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.785945][ T8470] device veth0_macvtap entered promiscuous mode [ 99.802721][ T8474] device veth0_vlan entered promiscuous mode [ 99.822291][ T9836] IPVS: ftp: loaded support on port[0] = 21 [ 99.830369][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.839683][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.850746][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.860278][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.870692][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 15:41:02 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xff) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x90000005}) [ 99.880333][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.888739][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.901999][ T8470] device veth1_macvtap entered promiscuous mode [ 99.915850][ T8474] device veth1_vlan entered promiscuous mode [ 99.926814][ T8472] device veth1_vlan entered promiscuous mode [ 99.952039][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.977149][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.988847][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.999676][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.010019][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.020902][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.032730][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 15:41:03 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xff) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x90000005}) [ 100.056263][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.085887][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.096187][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.107218][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.124697][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.136960][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 100.154238][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.187941][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.202938][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.213513][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.230508][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.245169][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 15:41:03 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xff) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x90000005}) [ 100.253443][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.262477][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.271230][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.280102][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.304864][ T7976] Bluetooth: hci1: command 0x040f tx timeout [ 100.324637][ T8470] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.339510][ T8470] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.349746][ T8470] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.359714][ T8470] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.381726][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.398041][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.406375][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.420634][ T2528] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.429735][ T2528] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.440626][ T8472] device veth0_macvtap entered promiscuous mode [ 100.455880][ T8474] device veth0_macvtap entered promiscuous mode [ 100.462927][ T7976] Bluetooth: hci2: command 0x040f tx timeout [ 100.486886][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.496136][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 100.506178][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.514980][ T4598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.525417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.539332][ T8472] device veth1_macvtap entered promiscuous mode [ 100.561360][ T8474] device veth1_macvtap entered promiscuous mode [ 100.581352][ T180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.589775][ T180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.598498][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 100.629556][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.640160][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.650248][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.661176][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.671445][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.683504][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.693628][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.698588][ T34] Bluetooth: hci3: command 0x040f tx timeout [ 100.704635][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.720938][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.744712][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.779099][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.797932][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.810617][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.821031][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.833685][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.844048][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.857961][ T34] Bluetooth: hci4: command 0x040f tx timeout [ 100.864217][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.875399][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.888988][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.900448][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.917567][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.928306][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.938683][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.949554][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.959489][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.970038][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.980158][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.991319][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.001224][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.012212][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.022492][ T7976] Bluetooth: hci5: command 0x040f tx timeout [ 101.023465][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.036212][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.045251][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.055434][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.064361][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.076376][ T9915] mkiss: ax0: crc mode is auto. [ 101.080365][ T8472] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.094665][ T8472] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.103874][ T8472] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.112711][ T8472] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.130815][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.142775][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.152729][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.163427][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.173427][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.184121][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.194567][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.205262][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.215313][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.225787][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.236994][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.254644][ T9905] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.262940][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.273900][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.282437][ T9905] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.295190][ T8474] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.304228][ T8474] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.313345][ T8474] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.322389][ T8474] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.336521][ T9921] Falling back ldisc for ptm0. [ 101.344701][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.374979][ T2528] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.384444][ T2528] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.394829][ T9915] mkiss: ax0: crc mode is auto. [ 101.411521][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:41:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) [ 101.498418][ T9905] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.508935][ T9905] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.519383][ T2542] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.532188][ T2542] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.548911][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.561449][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.581773][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.606773][ C0] hrtimer: interrupt took 43223 ns [ 101.615054][ T2528] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.615710][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.629046][ T2528] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.670744][ T9996] mkiss: ax0: crc mode is auto. [ 101.679595][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.699266][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.787578][ T9996] Falling back ldisc for ptm0. 15:41:04 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 15:41:04 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xff) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x90000005}) 15:41:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) mmap(&(0x7f000008b000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) 15:41:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="e40000006caf6c59eb07680e468903193067f5666bbab7160c3b0987ad9388a6711d682641bca50adf8bd2d519db6d5e2e3f2a9099dae0bf496b84315306aeeccab5533328e35213f870273b548113f548fc962c81868c6cd19c6c22c82761bd003b814ec3745cb9e4f9e06fdf021c63c6ab3cf5d8c55c3f031013d4bd4a5a471a7b48472cf1b332f309f8d49be9e9fd9ffc87cb8c86e59f6b52258f3f81cba416310581596886a3587cd44bed196c0db92ef3e42deccfe4ca9290d85775a3988312bbafef05fb8ee4f542e604fd25c813fbb4213611277de563089bda03d6", @ANYRES16=r1, @ANYBLOB="000227bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7075000000000500830001000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f70730000000005"], 0xe4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) unshare(0x40000000) unshare(0x40020800) getitimer(0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)={0x14, 0x0, 0x100}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)={0x14, 0x0, 0x9a0d135de53a14c1}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)={0x14, 0x0, 0x9a0d135de53a14c1}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000980)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000940)={&(0x7f00000007c0)={0x11c, r4, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x80}, 0x8855) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0xf8, r5, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x1cc, r5, 0x0, 0x70bd2b, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0xc00}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8000}, {0x6, 0x16, 0x9}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x74f9}, {0x6, 0x16, 0x8}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x13b}, {0x6, 0x16, 0x2}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xde65}, {0x6, 0x16, 0x7fff}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0xfff}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x5}, {0x5}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x884}, 0x884) 15:41:04 executing program 4: r0 = socket(0x22, 0x2, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000740)={'sit0\x00', 0x0}) 15:41:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) [ 101.921999][T10024] IPVS: ftp: loaded support on port[0] = 21 [ 101.936259][T10025] mkiss: ax0: crc mode is auto. 15:41:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) mmap(&(0x7f000008b000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) 15:41:04 executing program 4: r0 = socket(0x22, 0x2, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000740)={'sit0\x00', 0x0}) 15:41:04 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xff) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x90000005}) [ 102.029341][T10025] Falling back ldisc for ptm0. 15:41:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) 15:41:05 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 15:41:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="e40000006caf6c59eb07680e468903193067f5666bbab7160c3b0987ad9388a6711d682641bca50adf8bd2d519db6d5e2e3f2a9099dae0bf496b84315306aeeccab5533328e35213f870273b548113f548fc962c81868c6cd19c6c22c82761bd003b814ec3745cb9e4f9e06fdf021c63c6ab3cf5d8c55c3f031013d4bd4a5a471a7b48472cf1b332f309f8d49be9e9fd9ffc87cb8c86e59f6b52258f3f81cba416310581596886a3587cd44bed196c0db92ef3e42deccfe4ca9290d85775a3988312bbafef05fb8ee4f542e604fd25c813fbb4213611277de563089bda03d6", @ANYRES16=r1, @ANYBLOB="000227bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7075000000000500830001000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f70730000000005"], 0xe4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) unshare(0x40000000) unshare(0x40020800) getitimer(0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)={0x14, 0x0, 0x100}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)={0x14, 0x0, 0x9a0d135de53a14c1}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)={0x14, 0x0, 0x9a0d135de53a14c1}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000980)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000940)={&(0x7f00000007c0)={0x11c, r4, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x80}, 0x8855) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0xf8, r5, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x1cc, r5, 0x0, 0x70bd2b, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0xc00}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8000}, {0x6, 0x16, 0x9}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x74f9}, {0x6, 0x16, 0x8}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x13b}, {0x6, 0x16, 0x2}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xde65}, {0x6, 0x16, 0x7fff}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0xfff}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x5}, {0x5}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x884}, 0x884) 15:41:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) mmap(&(0x7f000008b000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) 15:41:05 executing program 4: r0 = socket(0x22, 0x2, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000740)={'sit0\x00', 0x0}) 15:41:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) mmap(&(0x7f000008b000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) [ 102.156045][T10067] IPVS: ftp: loaded support on port[0] = 21 [ 102.164461][T10068] mkiss: ax0: crc mode is auto. [ 102.218171][ T34] Bluetooth: hci0: command 0x0419 tx timeout [ 102.227361][T10068] Falling back ldisc for ptm0. 15:41:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) mmap(&(0x7f000008b000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) 15:41:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) 15:41:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe4490400, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 15:41:05 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 15:41:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="e40000006caf6c59eb07680e468903193067f5666bbab7160c3b0987ad9388a6711d682641bca50adf8bd2d519db6d5e2e3f2a9099dae0bf496b84315306aeeccab5533328e35213f870273b548113f548fc962c81868c6cd19c6c22c82761bd003b814ec3745cb9e4f9e06fdf021c63c6ab3cf5d8c55c3f031013d4bd4a5a471a7b48472cf1b332f309f8d49be9e9fd9ffc87cb8c86e59f6b52258f3f81cba416310581596886a3587cd44bed196c0db92ef3e42deccfe4ca9290d85775a3988312bbafef05fb8ee4f542e604fd25c813fbb4213611277de563089bda03d6", @ANYRES16=r1, @ANYBLOB="000227bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7075000000000500830001000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f70730000000005"], 0xe4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) unshare(0x40000000) unshare(0x40020800) getitimer(0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)={0x14, 0x0, 0x100}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)={0x14, 0x0, 0x9a0d135de53a14c1}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)={0x14, 0x0, 0x9a0d135de53a14c1}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000980)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000940)={&(0x7f00000007c0)={0x11c, r4, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x80}, 0x8855) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0xf8, r5, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x1cc, r5, 0x0, 0x70bd2b, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0xc00}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8000}, {0x6, 0x16, 0x9}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x74f9}, {0x6, 0x16, 0x8}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x13b}, {0x6, 0x16, 0x2}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xde65}, {0x6, 0x16, 0x7fff}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0xfff}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x5}, {0x5}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x884}, 0x884) [ 102.377093][ T7976] Bluetooth: hci1: command 0x0419 tx timeout [ 102.395143][T10108] mkiss: ax0: crc mode is auto. 15:41:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) mmap(&(0x7f000008b000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) [ 102.483016][T10115] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 102.493185][T10120] IPVS: ftp: loaded support on port[0] = 21 [ 102.520218][T10115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:41:05 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x8000, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}) [ 102.528784][T10115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.537420][ T9599] Bluetooth: hci2: command 0x0419 tx timeout [ 102.668291][T10108] Falling back ldisc for ptm0. 15:41:05 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x8000, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}) 15:41:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe4490400, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 15:41:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) mmap(&(0x7f000008b000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) 15:41:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) 15:41:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) mmap(&(0x7f000008b000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) [ 102.700257][T10115] syz-executor.2 (10115) used greatest stack depth: 9808 bytes left 15:41:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) mmap(&(0x7f000008b000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) [ 102.777663][ T34] Bluetooth: hci3: command 0x0419 tx timeout 15:41:05 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x8000, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}) [ 102.843975][T10159] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 102.869465][T10159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.877266][T10159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:41:05 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x8000, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}) 15:41:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe4490400, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 102.936849][ T7976] Bluetooth: hci4: command 0x0419 tx timeout [ 102.944453][T10160] mkiss: ax0: crc mode is auto. [ 103.036278][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 103.050903][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.061693][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:41:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) 15:41:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe4490400, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 15:41:06 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x107, 0x14, 0x0, 0x751000) 15:41:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x2, @thr={&(0x7f00000001c0)="c514e441013cd49f9c75e26344c54c2f2b266a7e9f8c8ce595220f448d4c4251aa537460f1901d99d4070ea14abfe41d158ab0f32865f526595b924b5cc0f59c4fef90188f7d9814edc8b4fddbd295b7aa2a77", 0x0}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) 15:41:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x20) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 15:41:06 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, &(0x7f0000000040)='1\x00', 0x2) [ 103.096933][ T34] Bluetooth: hci5: command 0x0419 tx timeout [ 103.121814][T10162] Falling back ldisc for ptm0. [ 103.211402][T10193] "syz-executor.1" (10193) uses obsolete ecb(arc4) skcipher [ 103.243272][T10195] mkiss: ax0: crc mode is auto. [ 103.278402][T10196] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 103.293257][T10196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.304569][T10196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.324014][T10193] "syz-executor.1" (10193) uses obsolete ecb(arc4) skcipher [ 103.356688][ T35] audit: type=1800 audit(1612194066.258:2): pid=10202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file1" dev="sda1" ino=15764 res=0 errno=0 15:41:06 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x107, 0x14, 0x0, 0x751000) 15:41:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x20) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 15:41:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x20) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 15:41:06 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x107, 0x14, 0x0, 0x751000) [ 103.486859][T10195] Falling back ldisc for ptm0. 15:41:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x0) [ 103.535623][T10216] "syz-executor.1" (10216) uses obsolete ecb(arc4) skcipher 15:41:06 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x107, 0x14, 0x0, 0x751000) [ 103.603824][T10224] "syz-executor.2" (10224) uses obsolete ecb(arc4) skcipher 15:41:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x20) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 15:41:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x0) 15:41:06 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x32, &(0x7f0000000180)="00acb80dd75966b7e0315ad3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x3, 0x0, 0x0, &(0x7f0000000180)}) [ 103.800975][T10239] "syz-executor.1" (10239) uses obsolete ecb(arc4) skcipher 15:41:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x2, @thr={&(0x7f00000001c0)="c514e441013cd49f9c75e26344c54c2f2b266a7e9f8c8ce595220f448d4c4251aa537460f1901d99d4070ea14abfe41d158ab0f32865f526595b924b5cc0f59c4fef90188f7d9814edc8b4fddbd295b7aa2a77", 0x0}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) 15:41:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x20) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 104.015866][T10252] "syz-executor.2" (10252) uses obsolete ecb(arc4) skcipher 15:41:07 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, &(0x7f0000000040)='1\x00', 0x2) 15:41:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x0) 15:41:07 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x32, &(0x7f0000000180)="00acb80dd75966b7e0315ad3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x3, 0x0, 0x0, &(0x7f0000000180)}) 15:41:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x20) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 15:41:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x20) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 15:41:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x0) 15:41:07 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x32, &(0x7f0000000180)="00acb80dd75966b7e0315ad3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x3, 0x0, 0x0, &(0x7f0000000180)}) [ 104.216852][T10269] "syz-executor.1" (10269) uses obsolete ecb(arc4) skcipher [ 104.271791][T10276] "syz-executor.2" (10276) uses obsolete ecb(arc4) skcipher 15:41:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 15:41:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 15:41:07 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x32, &(0x7f0000000180)="00acb80dd75966b7e0315ad3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x3, 0x0, 0x0, &(0x7f0000000180)}) 15:41:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x2, @thr={&(0x7f00000001c0)="c514e441013cd49f9c75e26344c54c2f2b266a7e9f8c8ce595220f448d4c4251aa537460f1901d99d4070ea14abfe41d158ab0f32865f526595b924b5cc0f59c4fef90188f7d9814edc8b4fddbd295b7aa2a77", 0x0}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) 15:41:07 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) syz_mount_image$pvfs2(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}, {@privport='privport'}]}}) 15:41:07 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, &(0x7f0000000040)='1\x00', 0x2) 15:41:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 15:41:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7, 0x7, 0x5}, 0x13) r1 = dup(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 15:41:07 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) syz_mount_image$pvfs2(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}, {@privport='privport'}]}}) 15:41:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7, 0x7, 0x5}, 0x13) r1 = dup(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:08 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) syz_mount_image$pvfs2(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}, {@privport='privport'}]}}) 15:41:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 15:41:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7, 0x7, 0x5}, 0x13) r1 = dup(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:08 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 15:41:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x2, @thr={&(0x7f00000001c0)="c514e441013cd49f9c75e26344c54c2f2b266a7e9f8c8ce595220f448d4c4251aa537460f1901d99d4070ea14abfe41d158ab0f32865f526595b924b5cc0f59c4fef90188f7d9814edc8b4fddbd295b7aa2a77", 0x0}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) 15:41:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 15:41:08 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, &(0x7f0000000040)='1\x00', 0x2) 15:41:08 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) syz_mount_image$pvfs2(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}, {@privport='privport'}]}}) 15:41:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7, 0x7, 0x5}, 0x13) r1 = dup(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:08 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 15:41:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0xb1, 0x4, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @rc={0x1f, @none}, @phonet, @l2tp={0x2, 0x0, @multicast1}}) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000040), 0x0}, 0x20) 15:41:08 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x18, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x1, 0x3, "06113a"}, 0x0}) r0 = syz_usb_connect(0x0, 0x5a, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000060614d100d05020027230102030109024800020000000009047d00031d5abf0009050400000000000009050b00000000000009050200000000000009047d010134feaf0009050000000000690009047db1"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 15:41:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000000)={0x18, 0x42, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x18}], 0x1}, 0x0) 15:41:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0xb1, 0x4, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @rc={0x1f, @none}, @phonet, @l2tp={0x2, 0x0, @multicast1}}) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000040), 0x0}, 0x20) 15:41:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0xb1, 0x4, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @rc={0x1f, @none}, @phonet, @l2tp={0x2, 0x0, @multicast1}}) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000040), 0x0}, 0x20) 15:41:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0xb1, 0x4, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @rc={0x1f, @none}, @phonet, @l2tp={0x2, 0x0, @multicast1}}) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000040), 0x0}, 0x20) 15:41:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0xb1, 0x4, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @rc={0x1f, @none}, @phonet, @l2tp={0x2, 0x0, @multicast1}}) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000040), 0x0}, 0x20) 15:41:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0xb1, 0x4, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @rc={0x1f, @none}, @phonet, @l2tp={0x2, 0x0, @multicast1}}) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 105.858642][ T3227] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 106.106770][ T3227] usb 1-1: Using ep0 maxpacket: 16 [ 106.227118][ T3227] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 106.246646][ T3227] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 106.282623][ T3227] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 106.315244][ T3227] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 15:41:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0xb1, 0x4, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @rc={0x1f, @none}, @phonet, @l2tp={0x2, 0x0, @multicast1}}) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000040), 0x0}, 0x20) 15:41:09 executing program 5: chdir(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000200)='./bus\x00') rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') 15:41:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000000)={0x18, 0x42, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x18}], 0x1}, 0x0) 15:41:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@flowinfo={{0x14, 0x29, 0xb, 0xbd}}], 0x18}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[], 0x1e0}, 0x1, 0x0, 0x0, 0x891}, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000500)="bdaec93c2117be6ff0c7012e02b17c370a064808f142856808fa87d596bdcecefbcfb26e1fb5249f916bc1a32903f4c264db491bffea54101727de6fd74ee35c4e96241037d5d09dc7dd7ee6873725eaa65959e49c540cdb01c4839e972d2bc2ec55b9a3912aba53c6e7a91fa60147c72666b568890aae4fc334ec4d46a0431f29336579fd32e8e62b074e81c0f3153cc8be0ef6ef2af3593cac70e6b0506fe475fa9fcf0755898a8de0359f88892b954167e23426b2467ab4570549b22fb7a327fb0d0e547855c3b4ea769909b1b6a465514a3041569c81b01c6451b1356269fb2ececd608eb5947f25047f6a0b55630038753a3a", 0xf5) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r7, 0x1d719981c42cf08, 0x70bd27, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg1\x00'}) 15:41:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x44}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 106.381516][ T3227] usb 1-1: config 0 has no interface number 0 [ 106.440824][ T3227] usb 1-1: config 0 interface 125 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 106.510075][ T3227] usb 1-1: config 0 interface 125 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 106.586784][ T3227] usb 1-1: config 0 interface 125 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 106.596639][ T3227] usb 1-1: config 0 interface 125 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 106.650465][ T3227] usb 1-1: config 0 interface 125 has no altsetting 2 [ 106.836794][ T3227] usb 1-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 106.870841][ T3227] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.887998][ T3227] usb 1-1: Product: syz [ 106.892270][ T3227] usb 1-1: Manufacturer: syz [ 106.901721][ T3227] usb 1-1: SerialNumber: syz [ 106.912908][ T3227] usb 1-1: config 0 descriptor?? [ 106.969912][ T3227] usb 1-1: selecting invalid altsetting 2 [ 107.846791][ T3227] parport0: fix this legacy no-device port driver! [ 108.048171][ T7976] usb 1-1: USB disconnect, device number 2 [ 108.826777][ T4598] usb 1-1: new high-speed USB device number 3 using dummy_hcd 15:41:11 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x18, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x1, 0x3, "06113a"}, 0x0}) r0 = syz_usb_connect(0x0, 0x5a, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000060614d100d05020027230102030109024800020000000009047d00031d5abf0009050400000000000009050b00000000000009050200000000000009047d010134feaf0009050000000000690009047db1"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 15:41:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000000)={0x18, 0x42, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x18}], 0x1}, 0x0) 15:41:11 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@nobarrier='nobarrier'}]}) 15:41:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@flowinfo={{0x14, 0x29, 0xb, 0xbd}}], 0x18}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[], 0x1e0}, 0x1, 0x0, 0x0, 0x891}, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000500)="bdaec93c2117be6ff0c7012e02b17c370a064808f142856808fa87d596bdcecefbcfb26e1fb5249f916bc1a32903f4c264db491bffea54101727de6fd74ee35c4e96241037d5d09dc7dd7ee6873725eaa65959e49c540cdb01c4839e972d2bc2ec55b9a3912aba53c6e7a91fa60147c72666b568890aae4fc334ec4d46a0431f29336579fd32e8e62b074e81c0f3153cc8be0ef6ef2af3593cac70e6b0506fe475fa9fcf0755898a8de0359f88892b954167e23426b2467ab4570549b22fb7a327fb0d0e547855c3b4ea769909b1b6a465514a3041569c81b01c6451b1356269fb2ececd608eb5947f25047f6a0b55630038753a3a", 0xf5) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r7, 0x1d719981c42cf08, 0x70bd27, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg1\x00'}) 15:41:11 executing program 5: chdir(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000200)='./bus\x00') rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') 15:41:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x44}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 15:41:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@flowinfo={{0x14, 0x29, 0xb, 0xbd}}], 0x18}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[], 0x1e0}, 0x1, 0x0, 0x0, 0x891}, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000500)="bdaec93c2117be6ff0c7012e02b17c370a064808f142856808fa87d596bdcecefbcfb26e1fb5249f916bc1a32903f4c264db491bffea54101727de6fd74ee35c4e96241037d5d09dc7dd7ee6873725eaa65959e49c540cdb01c4839e972d2bc2ec55b9a3912aba53c6e7a91fa60147c72666b568890aae4fc334ec4d46a0431f29336579fd32e8e62b074e81c0f3153cc8be0ef6ef2af3593cac70e6b0506fe475fa9fcf0755898a8de0359f88892b954167e23426b2467ab4570549b22fb7a327fb0d0e547855c3b4ea769909b1b6a465514a3041569c81b01c6451b1356269fb2ececd608eb5947f25047f6a0b55630038753a3a", 0xf5) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r7, 0x1d719981c42cf08, 0x70bd27, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg1\x00'}) 15:41:11 executing program 5: chdir(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000200)='./bus\x00') rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') 15:41:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000000)={0x18, 0x42, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x18}], 0x1}, 0x0) 15:41:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x44}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 108.979019][T10474] hfsplus: unable to find HFS+ superblock 15:41:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x44}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 15:41:12 executing program 3: chdir(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000200)='./bus\x00') rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') [ 109.049394][T10474] hfsplus: unable to find HFS+ superblock [ 109.396755][ T4598] usb 1-1: Using ep0 maxpacket: 16 [ 109.536904][ T4598] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 109.545146][ T4598] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 109.553734][ T4598] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 109.562469][ T4598] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 109.571438][ T4598] usb 1-1: config 0 has no interface number 0 [ 109.578831][ T4598] usb 1-1: config 0 interface 125 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 109.588676][ T4598] usb 1-1: config 0 interface 125 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 109.598560][ T4598] usb 1-1: config 0 interface 125 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 109.608602][ T4598] usb 1-1: config 0 interface 125 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 109.619230][ T4598] usb 1-1: config 0 interface 125 has no altsetting 2 [ 109.796929][ T4598] usb 1-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 109.806024][ T4598] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.814673][ T4598] usb 1-1: Product: syz [ 109.819369][ T4598] usb 1-1: Manufacturer: syz [ 109.824052][ T4598] usb 1-1: SerialNumber: syz [ 109.829795][ T4598] usb 1-1: config 0 descriptor?? [ 109.870100][ T4598] usb 1-1: selecting invalid altsetting 2 [ 110.746793][ T4598] parport1: fix this legacy no-device port driver! [ 110.959631][ T4598] usb 1-1: USB disconnect, device number 3 15:41:14 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x18, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x1, 0x3, "06113a"}, 0x0}) r0 = syz_usb_connect(0x0, 0x5a, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000060614d100d05020027230102030109024800020000000009047d00031d5abf0009050400000000000009050b00000000000009050200000000000009047d010134feaf0009050000000000690009047db1"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 15:41:14 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@nobarrier='nobarrier'}]}) 15:41:14 executing program 3: chdir(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000200)='./bus\x00') rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') 15:41:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, 0x0) 15:41:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@flowinfo={{0x14, 0x29, 0xb, 0xbd}}], 0x18}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[], 0x1e0}, 0x1, 0x0, 0x0, 0x891}, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000500)="bdaec93c2117be6ff0c7012e02b17c370a064808f142856808fa87d596bdcecefbcfb26e1fb5249f916bc1a32903f4c264db491bffea54101727de6fd74ee35c4e96241037d5d09dc7dd7ee6873725eaa65959e49c540cdb01c4839e972d2bc2ec55b9a3912aba53c6e7a91fa60147c72666b568890aae4fc334ec4d46a0431f29336579fd32e8e62b074e81c0f3153cc8be0ef6ef2af3593cac70e6b0506fe475fa9fcf0755898a8de0359f88892b954167e23426b2467ab4570549b22fb7a327fb0d0e547855c3b4ea769909b1b6a465514a3041569c81b01c6451b1356269fb2ececd608eb5947f25047f6a0b55630038753a3a", 0xf5) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r7, 0x1d719981c42cf08, 0x70bd27, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg1\x00'}) 15:41:14 executing program 5: chdir(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000200)='./bus\x00') rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') 15:41:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @ipv4=@local}]}]}, 0x20}}, 0x0) 15:41:14 executing program 3: chdir(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000200)='./bus\x00') rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') 15:41:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, 0x0) [ 111.532852][T10533] hfsplus: unable to find HFS+ superblock 15:41:14 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@nobarrier='nobarrier'}]}) 15:41:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @ipv4=@local}]}]}, 0x20}}, 0x0) 15:41:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), &(0x7f0000003ac0)) [ 111.702028][T10553] hfsplus: unable to find HFS+ superblock [ 111.816784][ T7976] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 112.056769][ T7976] usb 1-1: Using ep0 maxpacket: 16 [ 112.176828][ T7976] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 112.185216][ T7976] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 112.193453][ T7976] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 112.201721][ T7976] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 112.210666][ T7976] usb 1-1: config 0 has no interface number 0 [ 112.216819][ T7976] usb 1-1: config 0 interface 125 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 112.226853][ T7976] usb 1-1: config 0 interface 125 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 112.236928][ T7976] usb 1-1: config 0 interface 125 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 112.246791][ T7976] usb 1-1: config 0 interface 125 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 112.257439][ T7976] usb 1-1: config 0 interface 125 has no altsetting 2 [ 112.416968][ T7976] usb 1-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 112.426235][ T7976] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.434412][ T7976] usb 1-1: Product: syz [ 112.438662][ T7976] usb 1-1: Manufacturer: syz [ 112.446831][ T7976] usb 1-1: SerialNumber: syz [ 112.453242][ T7976] usb 1-1: config 0 descriptor?? [ 112.499936][ T7976] usb 1-1: selecting invalid altsetting 2 [ 113.366802][ T7976] parport2: fix this legacy no-device port driver! [ 113.572761][ T7976] usb 1-1: USB disconnect, device number 4 15:41:17 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x18, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x1, 0x3, "06113a"}, 0x0}) r0 = syz_usb_connect(0x0, 0x5a, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000060614d100d05020027230102030109024800020000000009047d00031d5abf0009050400000000000009050b00000000000009050200000000000009047d010134feaf0009050000000000690009047db1"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 15:41:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, 0x0) 15:41:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @ipv4=@local}]}]}, 0x20}}, 0x0) 15:41:17 executing program 3: socket(0x840000000002, 0x3, 0xff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, &(0x7f00000017c0), 0x33d, 0x15f, 0x0) 15:41:17 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@nobarrier='nobarrier'}]}) 15:41:17 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), &(0x7f0000003ac0)) 15:41:17 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), &(0x7f0000003ac0)) 15:41:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @ipv4=@local}]}]}, 0x20}}, 0x0) [ 114.140737][T10597] hfsplus: unable to find HFS+ superblock 15:41:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2000000000000006, &(0x7f00000001c0)=0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1, 0x17, 0x4, 0x100000001, 0x0, 0x1}, 0x40) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 15:41:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, 0x0) 15:41:17 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), &(0x7f0000003ac0)) 15:41:17 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) [ 114.486756][ T3670] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 114.736771][ T3670] usb 1-1: Using ep0 maxpacket: 16 [ 114.886962][ T3670] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 114.895188][ T3670] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 114.903980][ T3670] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 114.912566][ T3670] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 114.922532][ T3670] usb 1-1: config 0 has no interface number 0 [ 114.928943][ T3670] usb 1-1: config 0 interface 125 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 114.939383][ T3670] usb 1-1: config 0 interface 125 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 114.949638][ T3670] usb 1-1: config 0 interface 125 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 114.959950][ T3670] usb 1-1: config 0 interface 125 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 114.970981][ T3670] usb 1-1: config 0 interface 125 has no altsetting 2 [ 115.156808][ T3670] usb 1-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 115.165879][ T3670] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.174418][ T3670] usb 1-1: Product: syz [ 115.178896][ T3670] usb 1-1: Manufacturer: syz [ 115.183645][ T3670] usb 1-1: SerialNumber: syz [ 115.189622][ T3670] usb 1-1: config 0 descriptor?? [ 115.239867][ T3670] usb 1-1: selecting invalid altsetting 2 [ 116.076795][ T3670] parport3: fix this legacy no-device port driver! [ 116.281382][ T3670] usb 1-1: USB disconnect, device number 5 15:41:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2000000000000006, &(0x7f00000001c0)=0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1, 0x17, 0x4, 0x100000001, 0x0, 0x1}, 0x40) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 15:41:19 executing program 3: socket(0x840000000002, 0x3, 0xff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, &(0x7f00000017c0), 0x33d, 0x15f, 0x0) 15:41:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x84, 0x0, &(0x7f0000000100)) 15:41:19 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) 15:41:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:41:19 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffc28}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) stat(0x0, &(0x7f0000000040)) connect$netlink(0xffffffffffffffff, &(0x7f0000000300)=@unspec, 0xc) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000000c0)={0x818e, 0x7, 0x1}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:41:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x84, 0x0, &(0x7f0000000100)) 15:41:19 executing program 3: socket(0x840000000002, 0x3, 0xff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, &(0x7f00000017c0), 0x33d, 0x15f, 0x0) [ 116.831994][T10654] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:41:19 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) 15:41:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2000000000000006, &(0x7f00000001c0)=0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1, 0x17, 0x4, 0x100000001, 0x0, 0x1}, 0x40) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 15:41:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x84, 0x0, &(0x7f0000000100)) 15:41:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x3a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:41:20 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) 15:41:20 executing program 3: socket(0x840000000002, 0x3, 0xff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, &(0x7f00000017c0), 0x33d, 0x15f, 0x0) 15:41:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x84, 0x0, &(0x7f0000000100)) 15:41:20 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffc28}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) stat(0x0, &(0x7f0000000040)) connect$netlink(0xffffffffffffffff, &(0x7f0000000300)=@unspec, 0xc) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000000c0)={0x818e, 0x7, 0x1}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:41:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2000000000000006, &(0x7f00000001c0)=0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1, 0x17, 0x4, 0x100000001, 0x0, 0x1}, 0x40) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 15:41:20 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffc28}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf200000000000002500020007ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b01a4606feff00200000370600000ee60000bf150000000000000f5700000000000065070000020000002c030000000000001f75000000000000bf54000000000000070000000400f9ffad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c4ed68ecf264e0f84f9f17d3c30e3c7bdd2d17f2f175455000078af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd390700000500000000f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cac3f1d5af65727546e7c955ccefa1f6ab689ffffff7f63ede202fa4e0a2127b8b83c71a51445dc8da39e5b2ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfecc8158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445a13d0045fb3cda30a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10311145eac1f2ede14308d582685e1becd6f35154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ccf0bd9d42ca019dd5d022cf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d353887a5ad103649afa1769080584f800031e03a651bb04000000ab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a559944cb9a62a29ab028acfc1cb26a0f6a5480a55d624a0c544ba0dc828c22fe30000008000000000000072c6000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab779b8dbe843aeeda0426c7e7c0032028c95b29b6ddb55117669d9598c0f3598073f3a921c76beceff7e4fbfea5011db9020823b83abe54346c7af0a99fa077ffe70cac8b9e44023a1749eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d91741380000cfeb73dec68ed56b5d3dfdf0cb8b71ad79000000000000000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc3c9b412e0478cfee4485f423c63f49db43833c92eeeb647cebd4d7a93a17bcbb6bae5ff876375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000000000000000000000000000000026b80c3899543223a6079ee96198b9a326db3be3248af415ca28ca68c502550045ed8e29af8d763ef9b1f31befcad2ce5394601c7cdc233ba3d4ce26ed703dcbb3ad650f7fe339768924f6dbeead13b88371154d743544a6091ec93e0d3fd5b4dc42911c1ba322fd4946bf19e617d51f964727bfd5cc5ba15370f6e1b39f1541eded0b15e4316a1e4623272beb249a0928c417720be14c898f397411c88a7bcf3df46ab3efe7cd5e160c2afd3cc945f75011a102d95ac7ad17a58d9be691c334ea35bae71e76e160cc2260bd028162917807ce89e11b5f261052ee0dde18efa1dc02af2b7bcf6f8af41933ce5370e593d9eafbefdb91fbdff9ee3307d4a1837963b2dc3f3698d90e7915b098f19392e792adaea86052f4e948184001b6494e906925a092483adc7e9c8f7a29d226763c100aecae7f00619c36bceb9fb6dd7e55487d8485e498fdfc377fd3d266d21d46ab2f6b2ce22cd0aebba9b0ffbfe8ec3143c3734967c90b16ebbeeae1ce2baaae05aed6bf0f40c8a323f9235dc99698bd0b800067a901a79daada03cc77e74feb98b1586946b452764ff917a8ecc10e37f0c85d13a33250d78cfa7daf529c5bea49cad7c3433e322d8dbd6e9b000065a9d6b3d5ae276cffe935d559bea88e1aa36b4e6c19e78457904297e77370e013b705a96548d47c609a93c45f4d7d24b20166d7f510f80d131382b39c05dcc07d5b49ad75ddb3ce5b5b9416e03995da047ccef9de49a90ced031335e3219ebd9d06c257a50497ec523f5ff7361261ccfe239d603364a42e2e81fc068fcbb9792b673893ff2c1e27ced4b77b8743fb3cb72cc280b9f62e4f92f46a19600b802cba88b7d0a938d9e0e6cfe5d66b874cd004179e5b6025c0e1050faec7d7d9de19a0975db2f8c06a551236278c4766d7e22e3b6e33a4196ad0ae"], &(0x7f0000000100)='GPL\x00'}, 0x48) stat(0x0, &(0x7f0000000040)) connect$netlink(0xffffffffffffffff, &(0x7f0000000300)=@unspec, 0xc) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000000c0)={0x818e, 0x7, 0x1}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:41:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x3a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:41:20 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffc28}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) stat(0x0, &(0x7f0000000040)) connect$netlink(0xffffffffffffffff, &(0x7f0000000300)=@unspec, 0xc) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000000c0)={0x818e, 0x7, 0x1}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:41:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007068980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x14}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x12b}, {&(0x7f0000000600)=""/204, 0x110}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 15:41:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000780)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) 15:41:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x3a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:41:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007068980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x14}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x12b}, {&(0x7f0000000600)=""/204, 0x110}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 15:41:20 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffc28}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) stat(0x0, &(0x7f0000000040)) connect$netlink(0xffffffffffffffff, &(0x7f0000000300)=@unspec, 0xc) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000000c0)={0x818e, 0x7, 0x1}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:41:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000780)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) 15:41:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x3a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:41:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007068980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x14}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x12b}, {&(0x7f0000000600)=""/204, 0x110}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 15:41:20 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffc28}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) stat(0x0, &(0x7f0000000040)) connect$netlink(0xffffffffffffffff, &(0x7f0000000300)=@unspec, 0xc) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000000c0)={0x818e, 0x7, 0x1}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:41:20 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffc28}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf200000000000002500020007ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b01a4606feff00200000370600000ee60000bf150000000000000f5700000000000065070000020000002c030000000000001f75000000000000bf54000000000000070000000400f9ffad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c4ed68ecf264e0f84f9f17d3c30e3c7bdd2d17f2f175455000078af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd390700000500000000f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cac3f1d5af65727546e7c955ccefa1f6ab689ffffff7f63ede202fa4e0a2127b8b83c71a51445dc8da39e5b2ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfecc8158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445a13d0045fb3cda30a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10311145eac1f2ede14308d582685e1becd6f35154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ccf0bd9d42ca019dd5d022cf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d353887a5ad103649afa1769080584f800031e03a651bb04000000ab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a559944cb9a62a29ab028acfc1cb26a0f6a5480a55d624a0c544ba0dc828c22fe30000008000000000000072c6000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab779b8dbe843aeeda0426c7e7c0032028c95b29b6ddb55117669d9598c0f3598073f3a921c76beceff7e4fbfea5011db9020823b83abe54346c7af0a99fa077ffe70cac8b9e44023a1749eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d91741380000cfeb73dec68ed56b5d3dfdf0cb8b71ad79000000000000000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc3c9b412e0478cfee4485f423c63f49db43833c92eeeb647cebd4d7a93a17bcbb6bae5ff876375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000000000000000000000000000000026b80c3899543223a6079ee96198b9a326db3be3248af415ca28ca68c502550045ed8e29af8d763ef9b1f31befcad2ce5394601c7cdc233ba3d4ce26ed703dcbb3ad650f7fe339768924f6dbeead13b88371154d743544a6091ec93e0d3fd5b4dc42911c1ba322fd4946bf19e617d51f964727bfd5cc5ba15370f6e1b39f1541eded0b15e4316a1e4623272beb249a0928c417720be14c898f397411c88a7bcf3df46ab3efe7cd5e160c2afd3cc945f75011a102d95ac7ad17a58d9be691c334ea35bae71e76e160cc2260bd028162917807ce89e11b5f261052ee0dde18efa1dc02af2b7bcf6f8af41933ce5370e593d9eafbefdb91fbdff9ee3307d4a1837963b2dc3f3698d90e7915b098f19392e792adaea86052f4e948184001b6494e906925a092483adc7e9c8f7a29d226763c100aecae7f00619c36bceb9fb6dd7e55487d8485e498fdfc377fd3d266d21d46ab2f6b2ce22cd0aebba9b0ffbfe8ec3143c3734967c90b16ebbeeae1ce2baaae05aed6bf0f40c8a323f9235dc99698bd0b800067a901a79daada03cc77e74feb98b1586946b452764ff917a8ecc10e37f0c85d13a33250d78cfa7daf529c5bea49cad7c3433e322d8dbd6e9b000065a9d6b3d5ae276cffe935d559bea88e1aa36b4e6c19e78457904297e77370e013b705a96548d47c609a93c45f4d7d24b20166d7f510f80d131382b39c05dcc07d5b49ad75ddb3ce5b5b9416e03995da047ccef9de49a90ced031335e3219ebd9d06c257a50497ec523f5ff7361261ccfe239d603364a42e2e81fc068fcbb9792b673893ff2c1e27ced4b77b8743fb3cb72cc280b9f62e4f92f46a19600b802cba88b7d0a938d9e0e6cfe5d66b874cd004179e5b6025c0e1050faec7d7d9de19a0975db2f8c06a551236278c4766d7e22e3b6e33a4196ad0ae"], &(0x7f0000000100)='GPL\x00'}, 0x48) stat(0x0, &(0x7f0000000040)) connect$netlink(0xffffffffffffffff, &(0x7f0000000300)=@unspec, 0xc) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000000c0)={0x818e, 0x7, 0x1}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:41:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000780)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) 15:41:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000780)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) 15:41:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007068980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x14}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x12b}, {&(0x7f0000000600)=""/204, 0x110}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 15:41:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000780)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) 15:41:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000780)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) 15:41:21 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000280)={0x0, [0x3ff, 0x4, 0x5], [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 15:41:21 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffc28}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf200000000000002500020007ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b01a4606feff00200000370600000ee60000bf150000000000000f5700000000000065070000020000002c030000000000001f75000000000000bf54000000000000070000000400f9ffad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c4ed68ecf264e0f84f9f17d3c30e3c7bdd2d17f2f175455000078af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd390700000500000000f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cac3f1d5af65727546e7c955ccefa1f6ab689ffffff7f63ede202fa4e0a2127b8b83c71a51445dc8da39e5b2ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfecc8158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445a13d0045fb3cda30a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10311145eac1f2ede14308d582685e1becd6f35154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ccf0bd9d42ca019dd5d022cf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d353887a5ad103649afa1769080584f800031e03a651bb04000000ab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a559944cb9a62a29ab028acfc1cb26a0f6a5480a55d624a0c544ba0dc828c22fe30000008000000000000072c6000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab779b8dbe843aeeda0426c7e7c0032028c95b29b6ddb55117669d9598c0f3598073f3a921c76beceff7e4fbfea5011db9020823b83abe54346c7af0a99fa077ffe70cac8b9e44023a1749eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d91741380000cfeb73dec68ed56b5d3dfdf0cb8b71ad79000000000000000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc3c9b412e0478cfee4485f423c63f49db43833c92eeeb647cebd4d7a93a17bcbb6bae5ff876375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000000000000000000000000000000026b80c3899543223a6079ee96198b9a326db3be3248af415ca28ca68c502550045ed8e29af8d763ef9b1f31befcad2ce5394601c7cdc233ba3d4ce26ed703dcbb3ad650f7fe339768924f6dbeead13b88371154d743544a6091ec93e0d3fd5b4dc42911c1ba322fd4946bf19e617d51f964727bfd5cc5ba15370f6e1b39f1541eded0b15e4316a1e4623272beb249a0928c417720be14c898f397411c88a7bcf3df46ab3efe7cd5e160c2afd3cc945f75011a102d95ac7ad17a58d9be691c334ea35bae71e76e160cc2260bd028162917807ce89e11b5f261052ee0dde18efa1dc02af2b7bcf6f8af41933ce5370e593d9eafbefdb91fbdff9ee3307d4a1837963b2dc3f3698d90e7915b098f19392e792adaea86052f4e948184001b6494e906925a092483adc7e9c8f7a29d226763c100aecae7f00619c36bceb9fb6dd7e55487d8485e498fdfc377fd3d266d21d46ab2f6b2ce22cd0aebba9b0ffbfe8ec3143c3734967c90b16ebbeeae1ce2baaae05aed6bf0f40c8a323f9235dc99698bd0b800067a901a79daada03cc77e74feb98b1586946b452764ff917a8ecc10e37f0c85d13a33250d78cfa7daf529c5bea49cad7c3433e322d8dbd6e9b000065a9d6b3d5ae276cffe935d559bea88e1aa36b4e6c19e78457904297e77370e013b705a96548d47c609a93c45f4d7d24b20166d7f510f80d131382b39c05dcc07d5b49ad75ddb3ce5b5b9416e03995da047ccef9de49a90ced031335e3219ebd9d06c257a50497ec523f5ff7361261ccfe239d603364a42e2e81fc068fcbb9792b673893ff2c1e27ced4b77b8743fb3cb72cc280b9f62e4f92f46a19600b802cba88b7d0a938d9e0e6cfe5d66b874cd004179e5b6025c0e1050faec7d7d9de19a0975db2f8c06a551236278c4766d7e22e3b6e33a4196ad0ae"], &(0x7f0000000100)='GPL\x00'}, 0x48) stat(0x0, &(0x7f0000000040)) connect$netlink(0xffffffffffffffff, &(0x7f0000000300)=@unspec, 0xc) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000000c0)={0x818e, 0x7, 0x1}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:41:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000780)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) 15:41:21 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffc28}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) stat(0x0, &(0x7f0000000040)) connect$netlink(0xffffffffffffffff, &(0x7f0000000300)=@unspec, 0xc) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000000c0)={0x818e, 0x7, 0x1}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:41:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 15:41:21 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffc28}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) stat(0x0, &(0x7f0000000040)) connect$netlink(0xffffffffffffffff, &(0x7f0000000300)=@unspec, 0xc) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000000c0)={0x818e, 0x7, 0x1}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:41:21 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0xa808) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x3, 0x61, 0x7f, 0x2, 0x0, 0x20, 0xb51c0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x610, 0x6, 0x3, 0x9, 0x5, 0x34, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x9) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90c", 0x11d, 0x10000}, {0x0, 0x0, 0x10220}, {0x0}, {&(0x7f0000010b00)}, {0x0}, {0x0}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="0000000000000000000000000000000000000000000000000500000000000000628b354c00"/51, 0x33, 0x50afe0}, {&(0x7f0000013500)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000d35bdc0e00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200c05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000006003000000000000004e0c000023", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000000c0)={[{@compress_force_algo={'compress-force', 0x3d, 'zlib'}}]}) accept$alg(0xffffffffffffffff, 0x0, 0x0) 15:41:22 executing program 2: gettid() r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfec8) r4 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x1f) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, &(0x7f0000000200), r2, &(0x7f0000000240)=0x3ff, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x1, 0x0) syncfs(0xffffffffffffffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) 15:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmsg$sock(r0, &(0x7f0000000900)={0x0, 0xffd9, 0x0}, 0x200480c5) [ 119.244057][T10794] loop5: detected capacity change from 20751 to 0 [ 119.276354][T10794] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop5 scanned by syz-executor.5 (10794) [ 119.305285][T10794] BTRFS error (device loop5): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != f90c0000-0000-0000-0000-000000000000 [ 119.323106][T10794] BTRFS error (device loop5): superblock contains fatal errors [ 119.333350][T10794] BTRFS error (device loop5): open_ctree failed 15:41:22 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0xa808) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x3, 0x61, 0x7f, 0x2, 0x0, 0x20, 0xb51c0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x610, 0x6, 0x3, 0x9, 0x5, 0x34, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x9) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11d, 0x10000}, {0x0, 0x0, 0x10220}, {0x0}, {&(0x7f0000010b00)}, {0x0}, {0x0}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="0000000000000000000000000000000000000000000000000500000000000000628b354c00"/51, 0x33, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000000c0)={[{@compress_force_algo={'compress-force', 0x3d, 'zlib'}}]}) accept$alg(0xffffffffffffffff, 0x0, 0x0) 15:41:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x70}, 0xc) 15:41:22 executing program 2: gettid() r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfec8) r4 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x1f) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, &(0x7f0000000200), r2, &(0x7f0000000240)=0x3ff, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x1, 0x0) syncfs(0xffffffffffffffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) [ 119.775889][T10817] loop5: detected capacity change from 20751 to 0 15:41:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x70}, 0xc) 15:41:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x70}, 0xc) 15:41:22 executing program 3: unshare(0x600) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000540), 0xfd9a) [ 119.910596][T10817] BTRFS error (device loop5): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != f90c0000-0000-0000-0000-000000000000 15:41:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x70}, 0xc) [ 119.989690][T10817] BTRFS error (device loop5): superblock contains fatal errors [ 120.001799][T10817] BTRFS error (device loop5): open_ctree failed 15:41:23 executing program 2: gettid() r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfec8) r4 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x1f) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, &(0x7f0000000200), r2, &(0x7f0000000240)=0x3ff, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x1, 0x0) syncfs(0xffffffffffffffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) 15:41:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @jmp, @exit, @alu={0x4, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0xac, &(0x7f0000000100)=""/172, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:23 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0xa808) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x3, 0x61, 0x7f, 0x2, 0x0, 0x20, 0xb51c0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x610, 0x6, 0x3, 0x9, 0x5, 0x34, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x9) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11d, 0x10000}, {0x0, 0x0, 0x10220}, {0x0}, {&(0x7f0000010b00)}, {0x0}, {0x0}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="0000000000000000000000000000000000000000000000000500000000000000628b354c00"/51, 0x33, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000ae7d1e135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000ae7d1e1306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135bbc645f00000000000000009375120100000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200d05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000005000000000000000200000001000100000000000001000000000000000000c05000000000000600000000000000020100000000000001000000000000000000e050000000000006", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000000c0)={[{@compress_force_algo={'compress-force', 0x3d, 'zlib'}}]}) accept$alg(0xffffffffffffffff, 0x0, 0x0) 15:41:23 executing program 3: unshare(0x600) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000540), 0xfd9a) 15:41:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0xb, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:41:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f00000014c0), 0x0) 15:41:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @jmp, @exit, @alu={0x4, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0xac, &(0x7f0000000100)=""/172, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:23 executing program 2: gettid() r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfec8) r4 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x1f) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, &(0x7f0000000200), r2, &(0x7f0000000240)=0x3ff, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x1, 0x0) syncfs(0xffffffffffffffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) 15:41:23 executing program 3: unshare(0x600) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000540), 0xfd9a) [ 120.626999][T10852] loop5: detected capacity change from 20751 to 0 [ 120.739175][ T35] audit: type=1326 audit(1612194083.648:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10853 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 120.875769][T10852] BTRFS error (device loop5): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != f90c0000-0000-0000-0000-000000000000 15:41:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f00000014c0), 0x0) 15:41:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @jmp, @exit, @alu={0x4, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0xac, &(0x7f0000000100)=""/172, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 120.907255][ T35] audit: type=1326 audit(1612194083.678:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10853 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=83 compat=0 ip=0x464c17 code=0x7ffc0000 [ 120.932215][ T35] audit: type=1326 audit(1612194083.718:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10853 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 120.964646][T10852] BTRFS error (device loop5): superblock contains fatal errors 15:41:23 executing program 3: unshare(0x600) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000540), 0xfd9a) [ 121.020728][T10852] BTRFS error (device loop5): open_ctree failed [ 121.044302][ T35] audit: type=1326 audit(1612194083.718:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10853 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=262 compat=0 ip=0x465b09 code=0x7ffc0000 15:41:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0xb, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:41:24 executing program 2: setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r2}, 0x8) [ 121.071633][ T35] audit: type=1326 audit(1612194083.718:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10853 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 121.179139][ T35] audit: type=1326 audit(1612194083.738:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10853 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x465b09 code=0x7ffc0000 [ 121.203656][ T35] audit: type=1326 audit(1612194083.738:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10853 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 121.255082][ T35] audit: type=1326 audit(1612194083.738:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10853 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=83 compat=0 ip=0x464c17 code=0x7ffc0000 [ 121.284758][ T35] audit: type=1326 audit(1612194083.738:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10853 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 15:41:24 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0xa808) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x3, 0x61, 0x7f, 0x2, 0x0, 0x20, 0xb51c0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x610, 0x6, 0x3, 0x9, 0x5, 0x34, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x9) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11d, 0x10000}, {0x0, 0x0, 0x10220}, {0x0}, {&(0x7f0000010b00)}, {0x0}, {0x0}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="0000000000000000000000000000000000000000000000000500000000000000628b354c00"/51, 0x33, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="f816d9c600000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200e05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000011000000000201000000000000010000000000000000fb0e0000a000000002010000000000000c0101000000000000ec0e00000f00000002010000000000006c0000000000000000bd0a00002f04000003010000000000000100000000000000001d0a0000a000000003010000000000000c01010000000000000e0a00000f00000003010000000000006c0000000000000000d30900003b000000040100000000000001000000000000000033090000a000000004010000000000000c0001000000000000240900000f00000004010000000000001822a8f12600000000f50800002f000000040100000000000018d65ba13500000000c60800002f00000004010000000000006c0000000000000000a70800001f000000050100000000000001000000000000000007080000a000000005010000000000000c0001000000000000e90700001e00000005010000000000006c0000000000000000b407000035000000060100000000000001000000000000000014070000a000000006010000000000000c0001000000000000010700001300000006010000000000006c00000000000000008806000079", 0x20b, 0x50e000}, {&(0x7f0000014000)="0000000000000000000000000006000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000000030000000000000000000000100305000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed81000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531060000000000000006000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b130600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3038323231363939382f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000260000000000000026000000000000000000000000000000010000000000000000000000ffa1000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c6530060000000000000006000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b13", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000000c0)={[{@compress_force_algo={'compress-force', 0x3d, 'zlib'}}]}) accept$alg(0xffffffffffffffff, 0x0, 0x0) 15:41:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @jmp, @exit, @alu={0x4, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0xac, &(0x7f0000000100)=""/172, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f00000014c0), 0x0) 15:41:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000a80)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="c074495f3dc9ee8aebcae49e887a5819724be2eadf1f5c7160f41a08a253ffb2522f7152ca8b7c7b33a3b09a2c17a298dfeb073dbbb62cbd59782bf37721b68b09b188977420f56363822a1a465e5d584cd9186c284e34eba1fbc7697a9d48366cdbf1b1ad64f75c6be19d279a1710d368326ca5bbe415e9c00905d3f9bbdbe77528fc212881b60e294972432afc80f1b252830875fda6e6ff1496e9430e38916e4de444ec3415040429543f667b73f63e1d50c9438ec498c9c435b0e03be4109d3a21af5480623721a29729", 0xcc}, {&(0x7f0000000000)="7346c1e970705464ce31d350109bfc95", 0x10}], 0x2}], 0x1, 0x0) recvmsg$can_raw(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)=""/195, 0xc3}], 0x1}, 0x0) [ 121.358448][ T35] audit: type=1326 audit(1612194083.738:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10853 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 15:41:24 executing program 2: setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r2}, 0x8) 15:41:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0xb, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 121.597268][T10897] loop5: detected capacity change from 20751 to 0 15:41:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xe2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x5f74, 0x0, 0x0, 0x0, &(0x7f0000000700)={0xa, 0x4}, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x8}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x8, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="18140000", @ANYRES32, @ANYBLOB="001e000000000000dfa20dd6e841000bb0cc0800000001000000002a01000000ed95d357d92a9b2e76a3373c18399e31d7311ba98f12dbd14f9dcf265a59f27ce4ec9477192336337ed538"], &(0x7f0000000200)='GPL\x00', 0x1903a08, 0x87, &(0x7f00000005c0)=""/135, 0x41000, 0x6, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x0, 0x6, 0x1}, 0x10, r3}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x6, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x401}, [@jmp={0x5, 0x0, 0x9, 0x7, 0x1, 0xffffffffffffff44, 0x10}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}]}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xc9, &(0x7f0000000900)=""/201, 0x40f00, 0x9, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x10, 0x7, 0x100}, 0x10, r3}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64=r2, @ANYRESOCT=r1, @ANYRESOCT, @ANYRES16=r0, @ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x3f}, @alu={0x7, 0x0, 0xd, 0x7, 0x2, 0x8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @jmp={0x5, 0x1, 0x1, 0x4, 0x1, 0xfffffffffffffff4}, @map_val, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0xb}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xab, &(0x7f0000000280)=""/171, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x9, 0xb2a}, 0x10, r1}, 0x74) r4 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x3f0}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r4, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') openat$incfs(r4, &(0x7f0000000340)='.pending_reads\x00', 0x300, 0x20) 15:41:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f00000014c0), 0x0) 15:41:24 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000340)=ANY=[]) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file1\x00', 0x0, &(0x7f0000002a40)=ANY=[@ANYBLOB="0200000001000400000000", @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYBLOB, @ANYBLOB, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRESHEX, @ANYBLOB="080004"], 0x74, 0x1) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000180)='overlay\x00', 0x8, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000001880)=ANY=[@ANYBLOB="020000000100020000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x34, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x2, 0x1, 0x7, 0x3}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') [ 121.735901][T10897] BTRFS error (device loop5): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != f90c0000-0000-0000-0000-000000000000 15:41:24 executing program 2: setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r2}, 0x8) [ 121.788420][T10897] BTRFS error (device loop5): superblock contains fatal errors [ 121.811616][T10897] BTRFS error (device loop5): open_ctree failed 15:41:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0xb, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 121.944724][T10914] loop1: detected capacity change from 1 to 0 [ 122.054606][T10914] MTD: Attempt to mount non-MTD device "/dev/loop1" 15:41:25 executing program 2: setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r2}, 0x8) 15:41:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 15:41:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af32e1d4af7c58254997f3c5d0ff9575a42b8ed71d69c745a1befaab015b0f954785732db0d273157bd1bac922b372c306ce6541c360b0a47629127674", 0x6c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 122.158058][T10924] loop1: detected capacity change from 1 to 0 [ 122.171713][T10924] MTD: Attempt to mount non-MTD device "/dev/loop1" 15:41:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000e80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e40)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000600)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) 15:41:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xe2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x5f74, 0x0, 0x0, 0x0, &(0x7f0000000700)={0xa, 0x4}, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x8}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x8, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="18140000", @ANYRES32, @ANYBLOB="001e000000000000dfa20dd6e841000bb0cc0800000001000000002a01000000ed95d357d92a9b2e76a3373c18399e31d7311ba98f12dbd14f9dcf265a59f27ce4ec9477192336337ed538"], &(0x7f0000000200)='GPL\x00', 0x1903a08, 0x87, &(0x7f00000005c0)=""/135, 0x41000, 0x6, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x0, 0x6, 0x1}, 0x10, r3}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x6, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x401}, [@jmp={0x5, 0x0, 0x9, 0x7, 0x1, 0xffffffffffffff44, 0x10}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}]}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xc9, &(0x7f0000000900)=""/201, 0x40f00, 0x9, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x10, 0x7, 0x100}, 0x10, r3}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64=r2, @ANYRESOCT=r1, @ANYRESOCT, @ANYRES16=r0, @ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x3f}, @alu={0x7, 0x0, 0xd, 0x7, 0x2, 0x8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @jmp={0x5, 0x1, 0x1, 0x4, 0x1, 0xfffffffffffffff4}, @map_val, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0xb}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xab, &(0x7f0000000280)=""/171, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x9, 0xb2a}, 0x10, r1}, 0x74) r4 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x3f0}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r4, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') openat$incfs(r4, &(0x7f0000000340)='.pending_reads\x00', 0x300, 0x20) 15:41:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xe2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x5f74, 0x0, 0x0, 0x0, &(0x7f0000000700)={0xa, 0x4}, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x8}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x8, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="18140000", @ANYRES32, @ANYBLOB="001e000000000000dfa20dd6e841000bb0cc0800000001000000002a01000000ed95d357d92a9b2e76a3373c18399e31d7311ba98f12dbd14f9dcf265a59f27ce4ec9477192336337ed538"], &(0x7f0000000200)='GPL\x00', 0x1903a08, 0x87, &(0x7f00000005c0)=""/135, 0x41000, 0x6, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x0, 0x6, 0x1}, 0x10, r3}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x6, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x401}, [@jmp={0x5, 0x0, 0x9, 0x7, 0x1, 0xffffffffffffff44, 0x10}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}]}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xc9, &(0x7f0000000900)=""/201, 0x40f00, 0x9, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x10, 0x7, 0x100}, 0x10, r3}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64=r2, @ANYRESOCT=r1, @ANYRESOCT, @ANYRES16=r0, @ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x3f}, @alu={0x7, 0x0, 0xd, 0x7, 0x2, 0x8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @jmp={0x5, 0x1, 0x1, 0x4, 0x1, 0xfffffffffffffff4}, @map_val, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0xb}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xab, &(0x7f0000000280)=""/171, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x9, 0xb2a}, 0x10, r1}, 0x74) r4 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x3f0}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r4, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') openat$incfs(r4, &(0x7f0000000340)='.pending_reads\x00', 0x300, 0x20) 15:41:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000e80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e40)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000600)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) 15:41:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0xb35) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4}) read$eventfd(r4, &(0x7f0000000080), 0x8) 15:41:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x67}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:41:25 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan1\x00') bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 15:41:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000e80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e40)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000600)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) [ 122.670423][T10954] loop1: detected capacity change from 1 to 0 15:41:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x67}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 122.736888][T10958] loop2: detected capacity change from 1 to 0 [ 122.748317][T10958] MTD: Attempt to mount non-MTD device "/dev/loop2" 15:41:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000e80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e40)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000600)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) 15:41:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xe2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x5f74, 0x0, 0x0, 0x0, &(0x7f0000000700)={0xa, 0x4}, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x8}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x8, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="18140000", @ANYRES32, @ANYBLOB="001e000000000000dfa20dd6e841000bb0cc0800000001000000002a01000000ed95d357d92a9b2e76a3373c18399e31d7311ba98f12dbd14f9dcf265a59f27ce4ec9477192336337ed538"], &(0x7f0000000200)='GPL\x00', 0x1903a08, 0x87, &(0x7f00000005c0)=""/135, 0x41000, 0x6, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x0, 0x6, 0x1}, 0x10, r3}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x6, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x401}, [@jmp={0x5, 0x0, 0x9, 0x7, 0x1, 0xffffffffffffff44, 0x10}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}]}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xc9, &(0x7f0000000900)=""/201, 0x40f00, 0x9, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x10, 0x7, 0x100}, 0x10, r3}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64=r2, @ANYRESOCT=r1, @ANYRESOCT, @ANYRES16=r0, @ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x3f}, @alu={0x7, 0x0, 0xd, 0x7, 0x2, 0x8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @jmp={0x5, 0x1, 0x1, 0x4, 0x1, 0xfffffffffffffff4}, @map_val, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0xb}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xab, &(0x7f0000000280)=""/171, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x9, 0xb2a}, 0x10, r1}, 0x74) r4 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x3f0}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r4, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') openat$incfs(r4, &(0x7f0000000340)='.pending_reads\x00', 0x300, 0x20) [ 122.852753][T10961] irq bypass consumer (token 00000000d250e91c) registration fails: -16 [ 122.872232][T10954] MTD: Attempt to mount non-MTD device "/dev/loop1" 15:41:25 executing program 4: syz_mount_image$fuse(&(0x7f00000005c0)='fuse\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f0000000680)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}}) 15:41:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xe2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x5f74, 0x0, 0x0, 0x0, &(0x7f0000000700)={0xa, 0x4}, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x8}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x8, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="18140000", @ANYRES32, @ANYBLOB="001e000000000000dfa20dd6e841000bb0cc0800000001000000002a01000000ed95d357d92a9b2e76a3373c18399e31d7311ba98f12dbd14f9dcf265a59f27ce4ec9477192336337ed538"], &(0x7f0000000200)='GPL\x00', 0x1903a08, 0x87, &(0x7f00000005c0)=""/135, 0x41000, 0x6, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x0, 0x6, 0x1}, 0x10, r3}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x6, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x401}, [@jmp={0x5, 0x0, 0x9, 0x7, 0x1, 0xffffffffffffff44, 0x10}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}]}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xc9, &(0x7f0000000900)=""/201, 0x40f00, 0x9, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x10, 0x7, 0x100}, 0x10, r3}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64=r2, @ANYRESOCT=r1, @ANYRESOCT, @ANYRES16=r0, @ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x3f}, @alu={0x7, 0x0, 0xd, 0x7, 0x2, 0x8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @jmp={0x5, 0x1, 0x1, 0x4, 0x1, 0xfffffffffffffff4}, @map_val, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0xb}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xab, &(0x7f0000000280)=""/171, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x9, 0xb2a}, 0x10, r1}, 0x74) r4 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x3f0}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r4, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') openat$incfs(r4, &(0x7f0000000340)='.pending_reads\x00', 0x300, 0x20) 15:41:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x67}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:41:26 executing program 4: r0 = fsopen(&(0x7f0000000080)='nilfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 15:41:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0xb35) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4}) read$eventfd(r4, &(0x7f0000000080), 0x8) 15:41:26 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan1\x00') bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 15:41:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x67}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 123.178463][T10992] loop2: detected capacity change from 1 to 0 [ 123.249079][T10992] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 123.338251][T10998] loop1: detected capacity change from 1 to 0 [ 123.357350][T10998] MTD: Attempt to mount non-MTD device "/dev/loop1" 15:41:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xe2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x5f74, 0x0, 0x0, 0x0, &(0x7f0000000700)={0xa, 0x4}, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x8}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x8, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="18140000", @ANYRES32, @ANYBLOB="001e000000000000dfa20dd6e841000bb0cc0800000001000000002a01000000ed95d357d92a9b2e76a3373c18399e31d7311ba98f12dbd14f9dcf265a59f27ce4ec9477192336337ed538"], &(0x7f0000000200)='GPL\x00', 0x1903a08, 0x87, &(0x7f00000005c0)=""/135, 0x41000, 0x6, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x0, 0x6, 0x1}, 0x10, r3}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x6, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x401}, [@jmp={0x5, 0x0, 0x9, 0x7, 0x1, 0xffffffffffffff44, 0x10}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}]}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xc9, &(0x7f0000000900)=""/201, 0x40f00, 0x9, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x10, 0x7, 0x100}, 0x10, r3}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64=r2, @ANYRESOCT=r1, @ANYRESOCT, @ANYRES16=r0, @ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x3f}, @alu={0x7, 0x0, 0xd, 0x7, 0x2, 0x8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @jmp={0x5, 0x1, 0x1, 0x4, 0x1, 0xfffffffffffffff4}, @map_val, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0xb}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xab, &(0x7f0000000280)=""/171, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x9, 0xb2a}, 0x10, r1}, 0x74) r4 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x3f0}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r4, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') openat$incfs(r4, &(0x7f0000000340)='.pending_reads\x00', 0x300, 0x20) 15:41:26 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan1\x00') bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 15:41:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xe2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x5f74, 0x0, 0x0, 0x0, &(0x7f0000000700)={0xa, 0x4}, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x8}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x8, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="18140000", @ANYRES32, @ANYBLOB="001e000000000000dfa20dd6e841000bb0cc0800000001000000002a01000000ed95d357d92a9b2e76a3373c18399e31d7311ba98f12dbd14f9dcf265a59f27ce4ec9477192336337ed538"], &(0x7f0000000200)='GPL\x00', 0x1903a08, 0x87, &(0x7f00000005c0)=""/135, 0x41000, 0x6, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x0, 0x6, 0x1}, 0x10, r3}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x6, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x401}, [@jmp={0x5, 0x0, 0x9, 0x7, 0x1, 0xffffffffffffff44, 0x10}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}]}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xc9, &(0x7f0000000900)=""/201, 0x40f00, 0x9, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x10, 0x7, 0x100}, 0x10, r3}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64=r2, @ANYRESOCT=r1, @ANYRESOCT, @ANYRES16=r0, @ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0xf, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x3f}, @alu={0x7, 0x0, 0xd, 0x7, 0x2, 0x8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @jmp={0x5, 0x1, 0x1, 0x4, 0x1, 0xfffffffffffffff4}, @map_val, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0xb}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xab, &(0x7f0000000280)=""/171, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x9, 0xb2a}, 0x10, r1}, 0x74) r4 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727379", 0x3f0}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r4, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') openat$incfs(r4, &(0x7f0000000340)='.pending_reads\x00', 0x300, 0x20) 15:41:26 executing program 4: r0 = fsopen(&(0x7f0000000080)='nilfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 15:41:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0xb35) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4}) read$eventfd(r4, &(0x7f0000000080), 0x8) 15:41:26 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan1\x00') bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 15:41:26 executing program 4: r0 = fsopen(&(0x7f0000000080)='nilfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 123.916187][T11034] loop1: detected capacity change from 1 to 0 [ 123.960389][T11044] irq bypass consumer (token 00000000de96ac50) registration fails: -16 [ 123.985692][T11037] loop2: detected capacity change from 1 to 0 15:41:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0xb35) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4}) read$eventfd(r4, &(0x7f0000000080), 0x8) [ 124.009948][T11034] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 124.010404][T11037] MTD: Attempt to mount non-MTD device "/dev/loop2" 15:41:27 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan1\x00') bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 15:41:27 executing program 4: r0 = fsopen(&(0x7f0000000080)='nilfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 15:41:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0xb35) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4}) read$eventfd(r4, &(0x7f0000000080), 0x8) 15:41:27 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan1\x00') bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 15:41:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0xb35) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4}) read$eventfd(r4, &(0x7f0000000080), 0x8) 15:41:27 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan1\x00') bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 15:41:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0xb35) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4}) read$eventfd(r4, &(0x7f0000000080), 0x8) 15:41:27 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan1\x00') bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 15:41:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0xb35) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4}) read$eventfd(r4, &(0x7f0000000080), 0x8) 15:41:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0xb35) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4}) read$eventfd(r4, &(0x7f0000000080), 0x8) 15:41:28 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan1\x00') bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 15:41:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="8c0000002c00274c00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000000c00000008000100627066006000020006000400010000000c00050006000000000000004800020008000500386c00003c0001"], 0x8c}}, 0x0) 15:41:28 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan1\x00') bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 15:41:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0xb35) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4}) read$eventfd(r4, &(0x7f0000000080), 0x8) 15:41:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0xb35) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4}) read$eventfd(r4, &(0x7f0000000080), 0x8) 15:41:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0xb35) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4}) read$eventfd(r4, &(0x7f0000000080), 0x8) [ 125.476986][T11141] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 125.546731][T11146] irq bypass consumer (token 00000000baea57b2) registration fails: -16 [ 125.574548][T11157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:41:28 executing program 0: set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 125.690041][T11161] irq bypass consumer (token 0000000024743cbd) registration fails: -16 15:41:28 executing program 3: unshare(0xa000600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1a) 15:41:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x54, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x88}}, 0x0) [ 125.801440][T11165] irq bypass consumer (token 000000008b559096) registration fails: -16 15:41:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0xb35) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4}) read$eventfd(r4, &(0x7f0000000080), 0x8) 15:41:28 executing program 0: set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 15:41:28 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 15:41:29 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6f) [ 126.124974][T11190] irq bypass consumer (token 00000000783bc9df) registration fails: -16 15:41:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x54, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x88}}, 0x0) 15:41:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x10000000, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0000}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) 15:41:29 executing program 0: set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 15:41:29 executing program 3: unshare(0xa000600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1a) [ 126.253742][T11204] syz-executor.4: vmalloc: allocation failure: 8589934616 bytes, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 126.272569][T11204] CPU: 1 PID: 11204 Comm: syz-executor.4 Not tainted 5.11.0-rc6-syzkaller #0 [ 126.281372][T11204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 126.291443][T11204] Call Trace: [ 126.294720][T11204] dump_stack+0x116/0x15d [ 126.299087][T11204] warn_alloc+0x105/0x160 15:41:29 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 126.303418][T11204] ? __vmalloc_node_range+0x79/0x510 [ 126.308831][T11204] __vmalloc_node_range+0x1de/0x510 [ 126.314047][T11204] ? ip_set_alloc+0x1b/0x20 [ 126.318564][T11204] __vmalloc_node+0x61/0x70 [ 126.323072][T11204] ? ip_set_alloc+0x1b/0x20 [ 126.327663][T11204] kvmalloc_node+0xbc/0xf0 [ 126.332083][T11204] ip_set_alloc+0x1b/0x20 [ 126.336499][T11204] hash_ip_create+0x34f/0x940 [ 126.341260][T11204] ip_set_create+0x316/0x850 [ 126.345865][T11204] ? memchr+0x34/0x50 [ 126.350392][T11204] ? __nla_parse+0x3c/0x50 [ 126.354857][T11204] ? ip_set_protocol+0x2f0/0x2f0 [ 126.359828][T11204] nfnetlink_rcv_msg+0x3d4/0x4a0 [ 126.364786][T11204] ? aa_get_newest_label+0x74/0x250 [ 126.370005][T11204] netlink_rcv_skb+0x13e/0x240 [ 126.374794][T11204] ? nfnetlink_bind+0xb0/0xb0 [ 126.379482][T11204] nfnetlink_rcv+0x15d/0x1270 [ 126.384163][T11204] ? __kfree_skb+0xfe/0x150 [ 126.388721][T11204] ? __kfree_skb+0xfe/0x150 [ 126.393251][T11204] ? consume_skb+0x4b/0x160 [ 126.397754][T11204] ? nlmon_xmit+0x47/0x50 [ 126.402170][T11204] ? xmit_one+0x173/0x2e0 [ 126.406526][T11204] ? local_bh_enable+0x1b/0x20 [ 126.411358][T11204] ? __dev_queue_xmit+0xc25/0x1570 [ 126.416607][T11204] ? __skb_clone+0x2b9/0x2d0 [ 126.421315][T11204] ? __rcu_read_unlock+0x5c/0x250 [ 126.426435][T11204] ? netlink_deliver_tap+0x74/0x470 [ 126.431643][T11204] netlink_unicast+0x5fc/0x6c0 [ 126.436468][T11204] netlink_sendmsg+0x6f8/0x7c0 [ 126.441258][T11204] ? netlink_getsockopt+0x720/0x720 [ 126.446463][T11204] ____sys_sendmsg+0x360/0x4d0 [ 126.451675][T11204] ? import_iovec+0xb8/0xd0 [ 126.456221][T11204] __sys_sendmsg+0x1ed/0x270 [ 126.460824][T11204] ? percpu_counter_add_batch+0xe8/0x110 [ 126.466543][T11204] ? alloc_empty_file+0x107/0x1c0 [ 126.471622][T11204] ? errseq_sample+0x2b/0x40 [ 126.476311][T11204] ? alloc_file+0x253/0x280 [ 126.480820][T11204] ? __se_sys_futex+0x2a8/0x390 [ 126.485673][T11204] ? __fpregs_load_activate+0x103/0x1f0 [ 126.491229][T11204] __x64_sys_sendmsg+0x42/0x50 [ 126.496081][T11204] do_syscall_64+0x39/0x80 [ 126.500541][T11204] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 126.506445][T11204] RIP: 0033:0x465b09 [ 126.510337][T11204] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.530375][T11204] RSP: 002b:00007f6f5fb0e188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 126.538790][T11204] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 126.546773][T11204] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 126.554869][T11204] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 126.563085][T11204] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 126.571556][T11204] R13: 00007ffce2e6b6df R14: 00007f6f5fb0e300 R15: 0000000000022000 15:41:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 126.656747][T11204] Mem-Info: [ 126.661167][T11204] active_anon:270 inactive_anon:167203 isolated_anon:0 [ 126.661167][T11204] active_file:5161 inactive_file:40078 isolated_file:0 [ 126.661167][T11204] unevictable:768 dirty:140 writeback:0 [ 126.661167][T11204] slab_reclaimable:9995 slab_unreclaimable:20120 [ 126.661167][T11204] mapped:59817 shmem:6059 pagetables:1781 bounce:0 [ 126.661167][T11204] free:1682979 free_pcp:992 free_cma:0 15:41:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x54, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x88}}, 0x0) 15:41:29 executing program 3: unshare(0xa000600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1a) [ 126.700918][T11204] Node 0 active_anon:1080kB inactive_anon:672548kB active_file:20576kB inactive_file:160312kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:239268kB dirty:556kB writeback:0kB shmem:22232kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 432128kB writeback_tmp:0kB kernel_stack:4752kB pagetables:7120kB all_unreclaimable? no 15:41:29 executing program 0: set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 126.806839][T11204] Node 1 active_anon:0kB inactive_anon:468kB active_file:68kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2004kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:0kB pagetables:4kB all_unreclaimable? no 15:41:29 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 126.839813][T11204] Node 0 DMA free:15904kB min:176kB low:220kB high:264kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15996kB managed:15904kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 15:41:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x54, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x88}}, 0x0) [ 126.986751][T11204] lowmem_reserve[]: 0 2866 3825 3825 3825 [ 126.992810][T11204] Node 0 DMA32 free:2644932kB min:32804kB low:41004kB high:49204kB reserved_highatomic:0KB active_anon:112kB inactive_anon:46660kB active_file:604kB inactive_file:61092kB unevictable:0kB writepending:260kB present:3129332kB managed:2940068kB mlocked:0kB bounce:0kB free_pcp:2444kB local_pcp:1060kB free_cma:0kB [ 127.025510][T11204] lowmem_reserve[]: 0 0 959 959 959 15:41:29 executing program 3: unshare(0xa000600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1a) [ 127.047299][T11204] Node 0 Normal free:14080kB min:10980kB low:13724kB high:16468kB reserved_highatomic:0KB active_anon:968kB inactive_anon:623768kB active_file:19972kB inactive_file:99220kB unevictable:1536kB writepending:396kB present:1048576kB managed:982580kB mlocked:0kB bounce:0kB free_pcp:1828kB local_pcp:952kB free_cma:0kB [ 127.083223][T11204] lowmem_reserve[]: 0 0 0 0 0 15:41:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 127.090103][T11204] Node 1 Normal free:4054416kB min:46144kB low:57680kB high:69216kB reserved_highatomic:0KB active_anon:0kB inactive_anon:468kB active_file:68kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4128312kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 127.164984][T11204] lowmem_reserve[]: 0 0 0 0 0 [ 127.171057][T11204] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (M) 2*64kB (M) 1*128kB (M) 1*256kB (M) 0*512kB 1*1024kB (M) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 127.190712][T11204] Node 0 DMA32: 45*4kB (UM) 14*8kB (U) 6*16kB (UM) 4*32kB (UM) 15*64kB (UM) 6*128kB (UME) 3*256kB (M) 2*512kB (UM) 1*1024kB (E) 0*2048kB 645*4096kB (M) = 2646980kB [ 127.211372][T11204] Node 0 Normal: 330*4kB (ME) 155*8kB (ME) 70*16kB (ME) 44*32kB (UME) 25*64kB (UM) 8*128kB (UME) 5*256kB (UME) 2*512kB (UM) 2*1024kB (UM) 1*2048kB (E) 0*4096kB = 14112kB [ 127.231545][T11204] Node 1 Normal: 8*4kB (UME) 6*8kB (UE) 4*16kB (UE) 6*32kB (UME) 7*64kB (UME) 1*128kB (M) 2*256kB (ME) 2*512kB (ME) 1*1024kB (U) 2*2048kB (UM) 988*4096kB (M) = 4054416kB [ 127.263414][T11204] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 127.276377][T11204] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 127.287081][T11204] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 127.298280][T11204] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 127.309172][T11204] 51070 total pagecache pages [ 127.314431][T11204] 0 pages in swap cache [ 127.321739][T11204] Swap cache stats: add 0, delete 0, find 0/0 [ 127.331180][T11204] Free swap = 0kB [ 127.335188][T11204] Total swap = 0kB [ 127.341617][T11204] 2097052 pages RAM [ 127.345840][T11204] 0 pages HighMem/MovableOnly [ 127.353252][T11204] 80336 pages reserved [ 127.360691][T11204] 0 pages cma reserved 15:41:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x10000000, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0000}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) 15:41:30 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="000440000100010024000000001c08108f130100"/32, 0x20, 0x400}, {&(0x7f0000010100)="ff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf9e0000000e6c2645f5303240000000000000000000000000000000000ed41000080000000e6c2645f0002250000000000000000000000000000000000ed8100001a040000e6c2645f0001260027000000000000000000000000000000ffa1000026000000e6c2645f0001280000000000000000000000000000000000ed8100000a000000e6c2645f0001290000000000000000000000000000000000ed81000028230000e6c2645f00022a002b002c002d002e002f00300031000000ed81000064000000e6c2645f00013400"/2144, 0x860, 0x880}, {&(0x7f0000010b00)="01002e000000000000000000000000000000000000000000000000000000000001002e2e00000000000000000000000000000000000000000000000000000000020066696c653000000000000000000000000000000000000000000000000000050066696c653100000000000000000000000000000000000000000000000000060066696c653200000000000000000000000000000000000000000000000000060066696c653300000000000000000000000000000000000000000000000000070066696c652e636f6c6400"/224, 0xe0, 0x9000}, {&(0x7f0000010c00)="02002e000000000000000000000000000000000000000000000000000000000001002e2e00000000000000000000000000000000000000000000000000000000030066696c653000000000000000000000000000000000000000000000000000040066696c653100"/128, 0x80, 0x9400}, {&(0x7f0000010d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9800}, {&(0x7f0000011200)='/tmp/syz-imagegen924468824/file0/file0\x00'/64, 0x40, 0xa000}, {&(0x7f0000011300)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000011400)='2\x003\x00'/32, 0x20, 0xc400}, {&(0x7f0000011500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xd000}], 0x0, &(0x7f0000011600)) 15:41:30 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002180)={&(0x7f00000c2000/0x4000)=nil, &(0x7f000090a000/0x4000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000229000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 15:41:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 15:41:30 executing program 3: sync() ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) sync() ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 15:41:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:41:30 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002180)={&(0x7f00000c2000/0x4000)=nil, &(0x7f000090a000/0x4000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000229000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 15:41:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 127.652414][T11262] loop1: detected capacity change from 208 to 0 15:41:30 executing program 3: sync() ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) sync() ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 15:41:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x10000000, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0000}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) 15:41:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 15:41:30 executing program 1: sync() ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) sync() ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 15:41:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:41:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x10000000, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0000}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) 15:41:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 15:41:31 executing program 3: sync() ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) sync() ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 15:41:31 executing program 1: sync() ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) sync() ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 15:41:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002700)={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000002040)={r0, 0x0, 0x0}, 0x20) 15:41:31 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002180)={&(0x7f00000c2000/0x4000)=nil, &(0x7f000090a000/0x4000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000229000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 15:41:31 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 15:41:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002700)={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000002040)={r0, 0x0, 0x0}, 0x20) 15:41:31 executing program 1: sync() ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) sync() ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 15:41:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) connect(r0, &(0x7f00000000c0)=@l2tp, 0x80) 15:41:31 executing program 3: sync() ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) sync() ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 15:41:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002700)={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000002040)={r0, 0x0, 0x0}, 0x20) 15:41:31 executing program 1: clone(0x8a00200, 0x0, 0x0, 0x0, 0x0) 15:41:31 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000180)) 15:41:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) connect(r0, &(0x7f00000000c0)=@l2tp, 0x80) 15:41:31 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 15:41:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) 15:41:32 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002180)={&(0x7f00000c2000/0x4000)=nil, &(0x7f000090a000/0x4000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000229000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 15:41:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) connect(r0, &(0x7f00000000c0)=@l2tp, 0x80) 15:41:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002700)={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000002040)={r0, 0x0, 0x0}, 0x20) 15:41:32 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 15:41:32 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000180)) 15:41:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) 15:41:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) connect(r0, &(0x7f00000000c0)=@l2tp, 0x80) 15:41:32 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000180)) 15:41:32 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 15:41:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001d80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f020000001b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f4a7c0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77a74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea080000000000000026abfb07671923618d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d564beb6d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae6b0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b09000000000000005ac15fc2288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7433282830689da6b53b263339863297771429d120000003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58e970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7060000000000000001bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb372dcffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f9f200872c893898d6b8a64a62eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc591dda61f0868afc4294859323e7a45319f181088a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d699a3e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77601000000000000009c66018d169ffd3aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8e3260ccb40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2b84875f2c50ba891cea5998d6a40b960b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f967ce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdfc743af930cd6db49a47613808bad959719c0002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f7781f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000000000000000000000000057d77480e0345e67a96413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4a07474e6e5490a7d3c34a1658228b6675bd837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc76cbcd74dc07748f974e6eaa837447d226d23dcd55cb796da2dfb714a81e1dd5ff41ce7e6faed94fc39acfb3fd25dfa8116a1000000000000c186e6646a41e9690000e64bf7593abfacc69993409d2c53a27e71519ffee6f38c1e2eb3eab3e754d4fdb67adf2d8fb03d06094dd54d5b9d170c378280e32bf7007ab6d9de3680ef024a51390831361a651555a9bba3a51f1c000000d58f3f3700bbc7a5d050051882a61221fdbc933a7abcec6291fbb70000220c00851853e600770cc60acf1bf37a2c81ea8e38615cfb0000000000000000000000000000201777af09ed27cb17e05e1bc0517f8496e7f7941109de2e997e8e70dd7513f3587dd30c21217c7be4162e2b0735318f1e645783f069f0eab0b72a71024461af54cbbc5b8749015a18322400f154a606ed9ad12149a2a884e0a4376b56e387257472df1ba91bcc2d34055cf6a83814b2250778c90fe567bd9ce882aef843eb9b12b468e575a5057b80be3f320682eebc79c281dc04194a39738cdab29c154d26903279f54bdbb7d7f867de19919d9d00"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x109000, 0x101) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x2}}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000140)=0x8a6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:41:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) 15:41:32 executing program 5: unshare(0x20000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x4004556b, &(0x7f0000000140)) 15:41:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) 15:41:33 executing program 5: unshare(0x20000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x4004556b, &(0x7f0000000140)) 15:41:33 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000180)) 15:41:33 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@remote, @private0, @local, 0x0, 0x7fff, 0xfff9, 0x0, 0x0, 0x70dedaca391345f8}) 15:41:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x30, 0x1, 0x0, "616052eabc0300000000000000de243bbf3da0780000000000000000008000"}) 15:41:33 executing program 5: unshare(0x20000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x4004556b, &(0x7f0000000140)) 15:41:33 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@remote, @private0, @local, 0x0, 0x7fff, 0xfff9, 0x0, 0x0, 0x70dedaca391345f8}) 15:41:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, 0x0, 0xc4fa17d31091876d, 0x80d0, 0x0, 0x11) 15:41:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0xff36}}, 0x0) 15:41:33 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x29]}, @empty}}) 15:41:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x30, 0x1, 0x0, "616052eabc0300000000000000de243bbf3da0780000000000000000008000"}) 15:41:33 executing program 5: unshare(0x20000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x4004556b, &(0x7f0000000140)) 15:41:34 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@remote, @private0, @local, 0x0, 0x7fff, 0xfff9, 0x0, 0x0, 0x70dedaca391345f8}) 15:41:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0xff36}}, 0x0) 15:41:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000400000000000000200055aa6e80548d7153b9b197f87fd5e608cd6f1d12bcc3278459735367682edff0fba99269c0e346f5624d6b9f7263a873e935118bd628e2bac8727aff03e41c28c57c63c0", 0x82, 0x1c0}]) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x7, 0x17, 0x2, 0x0, 0x80000001, 0x804c, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x8000, 0x8, 0x1ff, 0x2, 0xf7d, 0x1, 0x3ff}, 0xffffffffffffffff, 0x10, r0, 0x2) 15:41:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0xff36}}, 0x0) 15:41:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, 0x0, 0xc4fa17d31091876d, 0x80d0, 0x0, 0x11) 15:41:34 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@remote, @private0, @local, 0x0, 0x7fff, 0xfff9, 0x0, 0x0, 0x70dedaca391345f8}) 15:41:34 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x29]}, @empty}}) 15:41:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x30, 0x1, 0x0, "616052eabc0300000000000000de243bbf3da0780000000000000000008000"}) 15:41:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0xff36}}, 0x0) 15:41:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, 0x0, 0xc4fa17d31091876d, 0x80d0, 0x0, 0x11) 15:41:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x30, 0x1, 0x0, "616052eabc0300000000000000de243bbf3da0780000000000000000008000"}) [ 131.212104][T11411] loop5: detected capacity change from 1 to 0 15:41:34 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x29]}, @empty}}) 15:41:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) [ 131.267207][T11411] ldm_validate_privheads(): Disk read failed. [ 131.287590][T11411] loop5: p2 < > p4 [ 131.291445][T11411] loop5: partition table partially beyond EOD, truncated [ 131.302540][T11411] loop5: p2 size 2 extends beyond EOD, truncated [ 131.310124][T11411] loop5: p4 size 2097152 extends beyond EOD, truncated 15:41:34 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x29]}, @empty}}) [ 131.409862][T11420] loop5: detected capacity change from 1 to 0 [ 131.458322][T11420] ldm_validate_privheads(): Disk read failed. [ 131.464568][T11420] loop5: p2 < > p4 [ 131.477863][T11420] loop5: partition table partially beyond EOD, truncated [ 131.494685][T11420] loop5: p2 size 2 extends beyond EOD, truncated [ 131.506506][T11420] loop5: p4 size 2097152 extends beyond EOD, truncated 15:41:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000400000000000000200055aa6e80548d7153b9b197f87fd5e608cd6f1d12bcc3278459735367682edff0fba99269c0e346f5624d6b9f7263a873e935118bd628e2bac8727aff03e41c28c57c63c0", 0x82, 0x1c0}]) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x7, 0x17, 0x2, 0x0, 0x80000001, 0x804c, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x8000, 0x8, 0x1ff, 0x2, 0xf7d, 0x1, 0x3ff}, 0xffffffffffffffff, 0x10, r0, 0x2) 15:41:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, 0x0, 0xc4fa17d31091876d, 0x80d0, 0x0, 0x11) 15:41:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x20000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366805d8600080801000240004000f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e2020202020202020202010004eea70325132510000ea7032510300000000002e2e20202020202020202010004eea70325132510000ea70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020004eea70325132510000ea70325104001a040000", 0x80, 0x6000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xe000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x16000}], 0x0, &(0x7f0000010d00)) 15:41:34 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 15:41:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="24000000580001000000f4f99085b3a85c91fddf080001000201009f0800028001000000", 0x24) 15:41:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 15:41:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000580)=""/4096}, &(0x7f0000000380)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) 15:41:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) [ 131.621594][T11462] loop0: detected capacity change from 352 to 0 15:41:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x88901) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 15:41:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x20000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366805d8600080801000240004000f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e2020202020202020202010004eea70325132510000ea7032510300000000002e2e20202020202020202010004eea70325132510000ea70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020004eea70325132510000ea70325104001a040000", 0x80, 0x6000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xe000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x16000}], 0x0, &(0x7f0000010d00)) 15:41:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000580)=""/4096}, &(0x7f0000000380)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) 15:41:34 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) [ 131.701921][T11474] loop5: detected capacity change from 1 to 0 [ 131.816640][T11474] ldm_validate_privheads(): Disk read failed. [ 131.841402][T11474] loop5: p2 < > p4 [ 131.845273][T11474] loop5: partition table partially beyond EOD, truncated [ 131.877455][T11474] loop5: p2 size 2 extends beyond EOD, truncated [ 131.884451][T11496] loop0: detected capacity change from 352 to 0 [ 131.885412][T11474] loop5: p4 size 2097152 extends beyond EOD, truncated 15:41:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 15:41:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000580)=""/4096}, &(0x7f0000000380)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) 15:41:34 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 15:41:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000400000000000000200055aa6e80548d7153b9b197f87fd5e608cd6f1d12bcc3278459735367682edff0fba99269c0e346f5624d6b9f7263a873e935118bd628e2bac8727aff03e41c28c57c63c0", 0x82, 0x1c0}]) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x7, 0x17, 0x2, 0x0, 0x80000001, 0x804c, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x8000, 0x8, 0x1ff, 0x2, 0xf7d, 0x1, 0x3ff}, 0xffffffffffffffff, 0x10, r0, 0x2) 15:41:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x88901) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 15:41:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x20000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366805d8600080801000240004000f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e2020202020202020202010004eea70325132510000ea7032510300000000002e2e20202020202020202010004eea70325132510000ea70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020004eea70325132510000ea70325104001a040000", 0x80, 0x6000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xe000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x16000}], 0x0, &(0x7f0000010d00)) 15:41:34 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x88901) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 15:41:34 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 15:41:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000580)=""/4096}, &(0x7f0000000380)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) 15:41:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x88901) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 15:41:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) [ 132.128119][T11520] loop0: detected capacity change from 352 to 0 15:41:35 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x20000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366805d8600080801000240004000f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e2020202020202020202010004eea70325132510000ea7032510300000000002e2e20202020202020202010004eea70325132510000ea70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020004eea70325132510000ea70325104001a040000", 0x80, 0x6000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xe000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x16000}], 0x0, &(0x7f0000010d00)) 15:41:35 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x88901) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 15:41:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 132.178605][T11529] loop5: detected capacity change from 1 to 0 [ 132.237275][T11529] ldm_validate_privheads(): Disk read failed. [ 132.243953][T11529] loop5: p2 < > p4 [ 132.248589][T11529] loop5: partition table partially beyond EOD, truncated [ 132.255931][T11529] loop5: p2 size 2 extends beyond EOD, truncated [ 132.267079][T11529] loop5: p4 size 2097152 extends beyond EOD, truncated 15:41:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000400000000000000200055aa6e80548d7153b9b197f87fd5e608cd6f1d12bcc3278459735367682edff0fba99269c0e346f5624d6b9f7263a873e935118bd628e2bac8727aff03e41c28c57c63c0", 0x82, 0x1c0}]) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x7, 0x17, 0x2, 0x0, 0x80000001, 0x804c, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x8000, 0x8, 0x1ff, 0x2, 0xf7d, 0x1, 0x3ff}, 0xffffffffffffffff, 0x10, r0, 0x2) 15:41:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) 15:41:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x88901) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 15:41:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 15:41:35 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x88901) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 15:41:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 132.339175][T11566] loop0: detected capacity change from 352 to 0 15:41:35 executing program 0: r0 = socket(0xa, 0x3, 0x3) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000200)="ed", 0x1}, {&(0x7f00000002c0)='@', 0x1}], 0x2}, 0x0) 15:41:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, 0x0, 0x141) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x40, 0x100, 0x400, 0x10000, 0xffffffff00000001, 0x73, 0x9, 0x2}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x6001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 15:41:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 132.422010][T11578] loop5: detected capacity change from 1 to 0 [ 132.480106][T11578] ldm_validate_privheads(): Disk read failed. [ 132.504090][T11578] loop5: p2 < > p4 [ 132.509761][T11578] loop5: partition table partially beyond EOD, truncated [ 132.520515][T11578] loop5: p2 size 2 extends beyond EOD, truncated 15:41:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) r2 = getpgid(0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=@newlink={0x64, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x4}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}, @IFLA_TXQLEN={0x8, 0xd, 0x200}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x153}, @IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}]}, 0x64}}, 0x0) 15:41:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) 15:41:35 executing program 0: unshare(0x400) r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) [ 132.529329][T11578] loop5: p4 size 2097152 extends beyond EOD, truncated [ 132.548085][ T4889] ldm_validate_privheads(): Disk read failed. [ 132.561206][ T4889] loop5: p2 < > p4 [ 132.565016][ T4889] loop5: partition table partially beyond EOD, truncated 15:41:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1f00}) [ 132.577411][ T4889] loop5: p2 size 2 extends beyond EOD, truncated [ 132.585041][ T4889] loop5: p4 size 2097152 extends beyond EOD, truncated 15:41:35 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{}, {0x2d}, {0x6, 0x0, 0x0, 0x50000}]}) 15:41:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5c, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, 0x0) 15:41:35 executing program 0: unshare(0x400) r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) [ 132.645883][T11619] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. 15:41:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 132.712322][T11632] overlayfs: missing 'lowerdir' 15:41:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) r2 = getpgid(0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=@newlink={0x64, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x4}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}, @IFLA_TXQLEN={0x8, 0xd, 0x200}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x153}, @IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}]}, 0x64}}, 0x0) [ 132.762174][T11637] overlayfs: missing 'lowerdir' 15:41:35 executing program 0: unshare(0x400) r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) [ 132.830193][T11642] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. 15:41:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000300)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1105518, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "1eb06b34acf7a99716623fe828a88872"}) 15:41:36 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @random="a87748c4674f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}, 0x0) 15:41:36 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{}, {0x2d}, {0x6, 0x0, 0x0, 0x50000}]}) 15:41:36 executing program 0: unshare(0x400) r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 15:41:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:41:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) r2 = getpgid(0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=@newlink={0x64, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x4}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}, @IFLA_TXQLEN={0x8, 0xd, 0x200}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x153}, @IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}]}, 0x64}}, 0x0) [ 133.428900][T11655] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. 15:41:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0xfffffffffffffffe) 15:41:36 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @random="a87748c4674f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}, 0x0) 15:41:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:41:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000300)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1105518, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "1eb06b34acf7a99716623fe828a88872"}) 15:41:36 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{}, {0x2d}, {0x6, 0x0, 0x0, 0x50000}]}) 15:41:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) r2 = getpgid(0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=@newlink={0x64, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x4}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}, @IFLA_TXQLEN={0x8, 0xd, 0x200}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x153}, @IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}]}, 0x64}}, 0x0) 15:41:36 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @random="a87748c4674f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}, 0x0) 15:41:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:41:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0xfffffffffffffffe) 15:41:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000300)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1105518, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "1eb06b34acf7a99716623fe828a88872"}) 15:41:36 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{}, {0x2d}, {0x6, 0x0, 0x0, 0x50000}]}) [ 133.635262][T11672] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. 15:41:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0xfffffffffffffffe) 15:41:36 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @random="a87748c4674f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}, 0x0) 15:41:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0xfffffffffffffffe) 15:41:36 executing program 3: unshare(0x40600) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) r1 = dup2(r0, r0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7cb, 0x0) 15:41:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000300)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1105518, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "1eb06b34acf7a99716623fe828a88872"}) 15:41:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6, 0x4}]}}}]}, 0x90}}, 0x0) 15:41:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0xfffffffffffffffe) 15:41:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:36 executing program 3: unshare(0x40600) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) r1 = dup2(r0, r0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7cb, 0x0) 15:41:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0xfffffffffffffffe) 15:41:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0xfffffffffffffffe) 15:41:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b00000005000000000000009500000100000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886713add64d526a951b2bd001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4aabcfbffcee623c2ea78926a90077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f32fb382d91ae8e98c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2db58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a314447c5e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1ff041143edfa904bb43337f8d9c3c287acba716973eadf1aa03fdf98e339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a88816601000000000000002e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58ad888a114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d76032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb5e06d538eb067b21108dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b549f0952019e00c35f55c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde248373058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e7fb4a8e2a1fabe97ec9c78c8d000000839dc2d825b82749063a85bf6c1bcf4ccf798e4962562c024f000000000000c9d5e5e8dae79c9cf9d60d85ebe687e3ecf50f5f7f7e6a2a98a5de1a3c89a59eea1fc706429ffa6eb8e06fad736001953ca20a5b146da37325ac74dfe90a2cdeb966a14ea6059d923c711610bfd44ed27076d37140207f20f6411e3c3ef02032192eb9d6a8ad0d53667334b8233bd1740a098430b09cd4c77d78f2dff9ffdd36f37e7c6bbba76ad6188b38fb0a932266cfae0dc620afa12176c2b74f701d881e4a0b63bb4ab3b6bc5c5eac9e8b2f421d39e8aa1b12f0cabaf71de00bdd462b61b0416fe570224f63a50d672718b2d8d5f66fd947f78810aab51369e68c7dc8b0aedf5dcc9595869b4a94c5bdfa5a00943900f0d4470ea409a07b084b624344dba0612e7bb35d00"/1300], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x1000000) 15:41:36 executing program 3: unshare(0x40600) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) r1 = dup2(r0, r0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7cb, 0x0) 15:41:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6, 0x4}]}}}]}, 0x90}}, 0x0) 15:41:36 executing program 0: bpf$PROG_LOAD(0x16, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:41:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:36 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x8e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 15:41:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:37 executing program 0: bpf$PROG_LOAD(0x16, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:41:37 executing program 3: unshare(0x40600) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) r1 = dup2(r0, r0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7cb, 0x0) 15:41:37 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6, 0x4}]}}}]}, 0x90}}, 0x0) 15:41:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/1300], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x1000000) 15:41:37 executing program 0: bpf$PROG_LOAD(0x16, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:41:37 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6, 0x4}]}}}]}, 0x90}}, 0x0) 15:41:37 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000003ec0)) 15:41:37 executing program 0: bpf$PROG_LOAD(0x16, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:41:37 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 15:41:37 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000001080)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000011900)={0x2020}, 0x2020) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 15:41:39 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x8e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 15:41:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x107, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3d) 15:41:39 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000003ec0)) 15:41:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 15:41:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/1300], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x1000000) 15:41:39 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000001080)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000011900)={0x2020}, 0x2020) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 15:41:40 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000003ec0)) 15:41:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 15:41:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x107, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3d) 15:41:40 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000003ec0)) 15:41:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/1300], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x1000000) 15:41:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 15:41:43 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x8e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 15:41:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x107, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3d) 15:41:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}, 0x1, 0x500}, 0x0) 15:41:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 15:41:43 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, 0x0, 0x0) 15:41:43 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000001080)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000011900)={0x2020}, 0x2020) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 15:41:43 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x200000, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 15:41:43 executing program 3: open(0x0, 0x100, 0x42) chdir(0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) 15:41:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x107, &(0x7f0000000140)="51ea2402c4ef60b040631250a95266a1b50a4a538c0d9979987dd1f606c77a96b9735fcde5d9c328b9a19ec9b421b8f326111d0e221cc9a9aa96def79e1f948dd4de59e52f0e3209f064ebe62a329826422b2b344f70c557008ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a2c5c10cb58ab9aa79d767380e795ee3a95f973e44d8dcfc2b348720f3820817278a660fa64dccb6694cfa28be6d0b096aa4227b520cb29334de9f0f11bf6663d380807abb520a037ed6db50df0ea3908056be3545bb009896be411915ebcfcbe3a94289bc8d139d871849310afffb1f8f65047fa4fa6a5440e77afa10f2a36f9000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3d) [ 140.184616][T11826] tipc: Started in network mode [ 140.191815][T11826] tipc: Node identity fc, cluster identity 4711 [ 140.206082][T11826] tipc: Enabling of bearer rejected, failed to enable media [ 140.219668][T11826] tipc: Enabling of bearer rejected, failed to enable media 15:41:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}, 0x1, 0x500}, 0x0) [ 140.239303][T11831] loop2: detected capacity change from 4096 to 0 [ 140.249455][ T35] kauditd_printk_skb: 18 callbacks suppressed [ 140.249468][ T35] audit: type=1804 audit(1612194103.158:31): pid=11834 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir810116271/syzkaller.5PBdNB/76/file0" dev="sda1" ino=16058 res=1 errno=0 [ 140.285958][ T35] audit: type=1804 audit(1612194103.158:32): pid=11834 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir810116271/syzkaller.5PBdNB/76/file0" dev="sda1" ino=16058 res=1 errno=0 [ 140.312723][ T35] audit: type=1800 audit(1612194103.198:33): pid=11831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16053 res=0 errno=0 [ 140.334089][ T35] audit: type=1804 audit(1612194103.198:34): pid=11831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir559223086/syzkaller.A8ogOq/75/file0" dev="sda1" ino=16053 res=1 errno=0 [ 140.360108][ T35] audit: type=1804 audit(1612194103.198:35): pid=11831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir559223086/syzkaller.A8ogOq/75/file0" dev="sda1" ino=16053 res=1 errno=0 [ 140.391294][ T35] audit: type=1804 audit(1612194103.218:36): pid=11831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir559223086/syzkaller.A8ogOq/75/file0" dev="sda1" ino=16053 res=1 errno=0 15:41:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}, 0x1, 0x500}, 0x0) [ 140.418310][ T35] audit: type=1804 audit(1612194103.218:37): pid=11831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir559223086/syzkaller.A8ogOq/75/file0" dev="sda1" ino=16053 res=1 errno=0 [ 140.455599][T11842] tipc: Enabling of bearer rejected, failed to enable media 15:41:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}, 0x1, 0x500}, 0x0) [ 140.570299][T11849] tipc: Started in network mode [ 140.575935][T11849] tipc: Node identity fc, cluster identity 4711 [ 140.583782][T11849] tipc: Enabling of bearer rejected, failed to enable media [ 140.605764][T11852] tipc: Enabling of bearer rejected, failed to enable media [ 140.918761][T11831] loop2: detected capacity change from 4096 to 0 [ 140.927715][ T35] audit: type=1804 audit(1612194103.838:38): pid=11841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir559223086/syzkaller.A8ogOq/75/file0" dev="sda1" ino=16053 res=1 errno=0 [ 140.968037][ T35] audit: type=1804 audit(1612194103.848:39): pid=11862 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir559223086/syzkaller.A8ogOq/75/file0" dev="sda1" ino=16053 res=1 errno=0 [ 141.106816][ T35] audit: type=1804 audit(1612194104.008:40): pid=11868 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir810116271/syzkaller.5PBdNB/76/file0" dev="sda1" ino=16058 res=1 errno=0 15:41:46 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x8e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 15:41:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}, 0x1, 0x500}, 0x0) 15:41:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}, 0x1, 0x500}, 0x0) 15:41:46 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x200000, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 15:41:46 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000001080)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000011900)={0x2020}, 0x2020) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 15:41:46 executing program 3: open(0x0, 0x100, 0x42) chdir(0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) 15:41:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}, 0x1, 0x500}, 0x0) [ 143.167438][T11875] tipc: Enabling of bearer rejected, failed to enable media [ 143.213822][T11880] loop2: detected capacity change from 4096 to 0 [ 143.221692][T11882] tipc: Enabling of bearer rejected, failed to enable media 15:41:46 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x200000, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 143.280062][T11889] tipc: Enabling of bearer rejected, failed to enable media 15:41:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x99, &(0x7f0000000080)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x99, &(0x7f0000000080)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 143.412589][T11895] loop5: detected capacity change from 4096 to 0 15:41:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x99, &(0x7f0000000080)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x99, &(0x7f0000000080)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:49 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x200000, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 15:41:49 executing program 3: open(0x0, 0x100, 0x42) chdir(0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) 15:41:49 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) 15:41:49 executing program 1: ioprio_set$pid(0x0, 0x0, 0x6000) 15:41:49 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x200000, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 15:41:49 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newchain={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xa}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 15:41:49 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) 15:41:49 executing program 1: ioprio_set$pid(0x0, 0x0, 0x6000) [ 146.263955][ T35] kauditd_printk_skb: 13 callbacks suppressed [ 146.263966][ T35] audit: type=1804 audit(1612194109.168:54): pid=11927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir810116271/syzkaller.5PBdNB/78/file0" dev="sda1" ino=16092 res=1 errno=0 [ 146.324854][T11932] loop5: detected capacity change from 4096 to 0 [ 146.325945][T11936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 146.347347][ T35] audit: type=1804 audit(1612194109.218:55): pid=11927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir810116271/syzkaller.5PBdNB/78/file0" dev="sda1" ino=16092 res=1 errno=0 [ 146.364111][T11931] loop2: detected capacity change from 4096 to 0 [ 146.382131][ T35] audit: type=1800 audit(1612194109.258:56): pid=11932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16097 res=0 errno=0 [ 146.404866][ T35] audit: type=1804 audit(1612194109.258:57): pid=11932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir762222230/syzkaller.QMpvNR/74/file0" dev="sda1" ino=16097 res=1 errno=0 [ 146.435360][ T35] audit: type=1804 audit(1612194109.268:58): pid=11932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir762222230/syzkaller.QMpvNR/74/file0" dev="sda1" ino=16097 res=1 errno=0 15:41:49 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) 15:41:49 executing program 1: ioprio_set$pid(0x0, 0x0, 0x6000) [ 146.462620][ T35] audit: type=1800 audit(1612194109.288:59): pid=11942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16099 res=0 errno=0 [ 146.491793][ T35] audit: type=1804 audit(1612194109.318:60): pid=11932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir762222230/syzkaller.QMpvNR/74/file0" dev="sda1" ino=16097 res=1 errno=0 15:41:49 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) [ 146.525964][T11943] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 146.565168][ T35] audit: type=1804 audit(1612194109.318:61): pid=11932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir762222230/syzkaller.QMpvNR/74/file0" dev="sda1" ino=16097 res=1 errno=0 15:41:49 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newchain={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xa}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 146.617671][ T35] audit: type=1804 audit(1612194109.398:62): pid=11931 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir559223086/syzkaller.A8ogOq/77/file0" dev="sda1" ino=16099 res=1 errno=0 [ 146.648254][ T35] audit: type=1804 audit(1612194109.398:63): pid=11931 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir559223086/syzkaller.A8ogOq/77/file0" dev="sda1" ino=16099 res=1 errno=0 [ 146.718517][T11961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:41:50 executing program 3: open(0x0, 0x100, 0x42) chdir(0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) 15:41:50 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x200000, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 15:41:50 executing program 1: ioprio_set$pid(0x0, 0x0, 0x6000) 15:41:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_IIF={0x8}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) 15:41:50 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newchain={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xa}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 15:41:50 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x200000, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 15:41:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_IIF={0x8}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) 15:41:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x58, 0x0, 0x200, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5235}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x4000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000440)={r1}) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000004c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e21, @multicast2}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)='veth1_to_team\x00', 0xfffffffffffffff9}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRES64, @ANYBLOB="68a35e5a1869ae934121617977178449dfe4fc9c109490d087a1b3c0551bac6067f491195738ef4ba4564b30f5ad02dfd396af42180e19bb3a4f58"], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000740)=ANY=[], &(0x7f00000001c0)=0x76) [ 147.248429][T11983] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.284923][T11986] loop5: detected capacity change from 4096 to 0 15:41:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_IIF={0x8}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) 15:41:50 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newchain={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xa}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 147.367326][T11989] loop2: detected capacity change from 4096 to 0 [ 147.534236][T12012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.572159][T11986] ================================================================== [ 147.580263][T11986] BUG: KCSAN: data-race in __writeback_single_inode / ext4_sync_file [ 147.588338][T11986] [ 147.590659][T11986] write to 0xffff8880096b1398 of 8 bytes by task 12007 on cpu 0: [ 147.598377][T11986] __writeback_single_inode+0x213/0x500 [ 147.603936][T11986] writeback_single_inode+0x122/0x580 [ 147.611442][T11986] sync_inode_metadata+0x52/0x70 [ 147.616390][T11986] ext4_sync_file+0x359/0x6e0 [ 147.621081][T11986] vfs_fsync_range+0x107/0x120 [ 147.625858][T11986] ext4_buffered_write_iter+0x38f/0x3e0 [ 147.631505][T11986] ext4_file_write_iter+0x47a/0x1060 [ 147.636810][T11986] do_iter_readv_writev+0x2cb/0x360 [ 147.642036][T11986] do_iter_write+0x112/0x4c0 [ 147.646638][T11986] vfs_iter_write+0x4c/0x70 [ 147.651143][T11986] iter_file_splice_write+0x41a/0x770 [ 147.656784][T11986] direct_splice_actor+0x80/0xa0 [ 147.661728][T11986] splice_direct_to_actor+0x345/0x650 [ 147.667099][T11986] do_splice_direct+0xf5/0x170 [ 147.671901][T11986] do_sendfile+0x5e0/0xcf0 [ 147.677386][T11986] __x64_sys_sendfile64+0xf2/0x130 [ 147.682499][T11986] do_syscall_64+0x39/0x80 [ 147.686920][T11986] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 147.692835][T11986] [ 147.695179][T11986] read to 0xffff8880096b1398 of 8 bytes by task 11986 on cpu 1: [ 147.703868][T11986] ext4_sync_file+0x294/0x6e0 [ 147.708559][T11986] vfs_fsync_range+0x107/0x120 [ 147.713344][T11986] ext4_buffered_write_iter+0x38f/0x3e0 [ 147.718906][T11986] ext4_file_write_iter+0x47a/0x1060 [ 147.724214][T11986] do_iter_readv_writev+0x2cb/0x360 [ 147.729409][T11986] do_iter_write+0x112/0x4c0 [ 147.734010][T11986] vfs_iter_write+0x4c/0x70 [ 147.738804][T11986] iter_file_splice_write+0x41a/0x770 [ 147.744183][T11986] direct_splice_actor+0x80/0xa0 [ 147.749159][T11986] splice_direct_to_actor+0x345/0x650 [ 147.754690][T11986] do_splice_direct+0xf5/0x170 [ 147.759647][T11986] do_sendfile+0x5e0/0xcf0 [ 147.764059][T11986] __x64_sys_sendfile64+0xf2/0x130 [ 147.769302][T11986] do_syscall_64+0x39/0x80 [ 147.773899][T11986] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 147.779893][T11986] [ 147.782389][T11986] Reported by Kernel Concurrency Sanitizer on: [ 147.788537][T11986] CPU: 1 PID: 11986 Comm: syz-executor.5 Not tainted 5.11.0-rc6-syzkaller #0 [ 147.797478][T11986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 147.807543][T11986] ================================================================== [ 147.816127][T11986] Kernel panic - not syncing: panic_on_warn set ... [ 147.823929][T11986] CPU: 1 PID: 11986 Comm: syz-executor.5 Not tainted 5.11.0-rc6-syzkaller #0 [ 147.833021][T11986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 147.843088][T11986] Call Trace: [ 147.846370][T11986] dump_stack+0x116/0x15d [ 147.850740][T11986] panic+0x1e7/0x5fa [ 147.854643][T11986] ? vprintk_emit+0x2e2/0x360 [ 147.859679][T11986] kcsan_report+0x67b/0x680 [ 147.864199][T11986] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 147.869842][T11986] ? ext4_sync_file+0x294/0x6e0 [ 147.874745][T11986] ? vfs_fsync_range+0x107/0x120 [ 147.879782][T11986] ? ext4_buffered_write_iter+0x38f/0x3e0 [ 147.885508][T11986] ? ext4_file_write_iter+0x47a/0x1060 [ 147.890977][T11986] ? do_iter_readv_writev+0x2cb/0x360 [ 147.897408][T11986] ? do_iter_write+0x112/0x4c0 [ 147.902172][T11986] ? vfs_iter_write+0x4c/0x70 [ 147.906853][T11986] ? iter_file_splice_write+0x41a/0x770 [ 147.913188][T11986] ? direct_splice_actor+0x80/0xa0 [ 147.918764][T11986] ? splice_direct_to_actor+0x345/0x650 [ 147.924321][T11986] ? do_splice_direct+0xf5/0x170 [ 147.929259][T11986] ? do_sendfile+0x5e0/0xcf0 [ 147.934032][T11986] ? __x64_sys_sendfile64+0xf2/0x130 [ 147.939332][T11986] ? do_syscall_64+0x39/0x80 [ 147.943940][T11986] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 147.950168][T11986] ? __filemap_fdatawrite_range+0x1a8/0x1d0 [ 147.956095][T11986] kcsan_setup_watchpoint+0x472/0x4d0 [ 147.961691][T11986] ext4_sync_file+0x294/0x6e0 [ 147.966388][T11986] ? tsan.module_ctor+0x10/0x10 [ 147.971255][T11986] vfs_fsync_range+0x107/0x120 [ 147.976023][T11986] ext4_buffered_write_iter+0x38f/0x3e0 [ 147.981925][T11986] ext4_file_write_iter+0x47a/0x1060 [ 147.987235][T11986] ? generic_file_buffered_read+0x981/0x9c0 [ 147.993505][T11986] do_iter_readv_writev+0x2cb/0x360 [ 147.998710][T11986] do_iter_write+0x112/0x4c0 [ 148.003651][T11986] ? kmalloc_array+0x2d/0x40 [ 148.008246][T11986] vfs_iter_write+0x4c/0x70 [ 148.012937][T11986] iter_file_splice_write+0x41a/0x770 [ 148.018356][T11986] ? splice_from_pipe+0xc0/0xc0 [ 148.023480][T11986] direct_splice_actor+0x80/0xa0 [ 148.028420][T11986] splice_direct_to_actor+0x345/0x650 [ 148.033791][T11986] ? do_splice_direct+0x170/0x170 [ 148.038834][T11986] do_splice_direct+0xf5/0x170 [ 148.043604][T11986] do_sendfile+0x5e0/0xcf0 [ 148.048127][T11986] __x64_sys_sendfile64+0xf2/0x130 [ 148.053258][T11986] do_syscall_64+0x39/0x80 [ 148.057872][T11986] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 148.063993][T11986] RIP: 0033:0x465b09 [ 148.067923][T11986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 148.087620][T11986] RSP: 002b:00007fcede048188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 148.096055][T11986] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 148.104027][T11986] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000009 [ 148.111997][T11986] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 148.119980][T11986] R10: 000000000000a198 R11: 0000000000000246 R12: 000000000056bf60 [ 148.128065][T11986] R13: 00007ffff3e879df R14: 00007fcede048300 R15: 0000000000022000 [ 148.136648][T11986] Kernel Offset: disabled [ 148.140964][T11986] Rebooting in 86400 seconds..