[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.180' (ECDSA) to the list of known hosts. 2021/01/11 08:12:03 fuzzer started 2021/01/11 08:12:04 dialing manager at 10.128.0.26:38807 2021/01/11 08:12:04 syscalls: 3480 2021/01/11 08:12:04 code coverage: enabled 2021/01/11 08:12:04 comparison tracing: enabled 2021/01/11 08:12:04 extra coverage: enabled 2021/01/11 08:12:04 setuid sandbox: enabled 2021/01/11 08:12:04 namespace sandbox: enabled 2021/01/11 08:12:04 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/11 08:12:04 fault injection: enabled 2021/01/11 08:12:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/11 08:12:04 net packet injection: enabled 2021/01/11 08:12:04 net device setup: enabled 2021/01/11 08:12:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/11 08:12:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/11 08:12:04 USB emulation: enabled 2021/01/11 08:12:04 hci packet injection: enabled 2021/01/11 08:12:04 wifi device emulation: enabled 2021/01/11 08:12:04 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/11 08:12:04 fetching corpus: 50, signal 29372/33269 (executing program) 2021/01/11 08:12:04 fetching corpus: 100, signal 83398/88970 (executing program) 2021/01/11 08:12:05 fetching corpus: 150, signal 114285/121500 (executing program) 2021/01/11 08:12:05 fetching corpus: 200, signal 132675/141520 (executing program) 2021/01/11 08:12:05 fetching corpus: 250, signal 156997/167370 (executing program) 2021/01/11 08:12:05 fetching corpus: 300, signal 169844/181733 (executing program) 2021/01/11 08:12:05 fetching corpus: 350, signal 183069/196511 (executing program) 2021/01/11 08:12:05 fetching corpus: 400, signal 192283/207262 (executing program) 2021/01/11 08:12:06 fetching corpus: 450, signal 206293/222661 (executing program) 2021/01/11 08:12:06 fetching corpus: 500, signal 218495/236265 (executing program) 2021/01/11 08:12:06 fetching corpus: 550, signal 230143/249300 (executing program) 2021/01/11 08:12:06 fetching corpus: 600, signal 241118/261657 (executing program) 2021/01/11 08:12:06 fetching corpus: 650, signal 250326/272215 (executing program) 2021/01/11 08:12:06 fetching corpus: 700, signal 256565/279863 (executing program) 2021/01/11 08:12:07 fetching corpus: 750, signal 264110/288706 (executing program) 2021/01/11 08:12:07 fetching corpus: 800, signal 270359/296291 (executing program) 2021/01/11 08:12:07 fetching corpus: 850, signal 278218/305401 (executing program) 2021/01/11 08:12:07 fetching corpus: 900, signal 286029/314435 (executing program) 2021/01/11 08:12:07 fetching corpus: 950, signal 293077/322681 (executing program) 2021/01/11 08:12:07 fetching corpus: 999, signal 299797/330644 (executing program) 2021/01/11 08:12:08 fetching corpus: 1049, signal 308492/340432 (executing program) 2021/01/11 08:12:08 fetching corpus: 1099, signal 314717/347852 (executing program) 2021/01/11 08:12:08 fetching corpus: 1149, signal 323314/357543 (executing program) 2021/01/11 08:12:08 fetching corpus: 1199, signal 331200/366519 (executing program) 2021/01/11 08:12:08 fetching corpus: 1249, signal 334938/371479 (executing program) 2021/01/11 08:12:09 fetching corpus: 1299, signal 340145/377858 (executing program) 2021/01/11 08:12:09 fetching corpus: 1349, signal 344582/383464 (executing program) 2021/01/11 08:12:09 fetching corpus: 1399, signal 349875/389831 (executing program) 2021/01/11 08:12:09 fetching corpus: 1449, signal 354509/395582 (executing program) 2021/01/11 08:12:10 fetching corpus: 1499, signal 365130/406982 (executing program) 2021/01/11 08:12:10 fetching corpus: 1549, signal 369903/412826 (executing program) 2021/01/11 08:12:10 fetching corpus: 1599, signal 376126/420033 (executing program) 2021/01/11 08:12:10 fetching corpus: 1649, signal 380316/425294 (executing program) 2021/01/11 08:12:11 fetching corpus: 1699, signal 384048/430122 (executing program) 2021/01/11 08:12:11 fetching corpus: 1749, signal 387575/434784 (executing program) 2021/01/11 08:12:11 fetching corpus: 1799, signal 391317/439602 (executing program) 2021/01/11 08:12:11 fetching corpus: 1849, signal 394435/443838 (executing program) 2021/01/11 08:12:11 fetching corpus: 1899, signal 397740/448240 (executing program) 2021/01/11 08:12:12 fetching corpus: 1949, signal 402352/453809 (executing program) 2021/01/11 08:12:12 fetching corpus: 1999, signal 405632/458065 (executing program) 2021/01/11 08:12:12 fetching corpus: 2049, signal 407929/461476 (executing program) 2021/01/11 08:12:12 fetching corpus: 2099, signal 413729/468086 (executing program) 2021/01/11 08:12:12 fetching corpus: 2149, signal 419806/474911 (executing program) 2021/01/11 08:12:13 fetching corpus: 2199, signal 424452/480397 (executing program) 2021/01/11 08:12:13 fetching corpus: 2249, signal 428875/485649 (executing program) 2021/01/11 08:12:13 fetching corpus: 2299, signal 433071/490752 (executing program) 2021/01/11 08:12:13 fetching corpus: 2349, signal 436672/495258 (executing program) 2021/01/11 08:12:14 fetching corpus: 2399, signal 440799/500256 (executing program) 2021/01/11 08:12:14 fetching corpus: 2449, signal 444640/504979 (executing program) 2021/01/11 08:12:14 fetching corpus: 2498, signal 448272/509427 (executing program) 2021/01/11 08:12:14 fetching corpus: 2548, signal 451306/513367 (executing program) 2021/01/11 08:12:14 fetching corpus: 2598, signal 454589/517591 (executing program) 2021/01/11 08:12:15 fetching corpus: 2648, signal 457136/521045 (executing program) 2021/01/11 08:12:15 fetching corpus: 2698, signal 460212/525064 (executing program) 2021/01/11 08:12:15 fetching corpus: 2748, signal 463892/529536 (executing program) 2021/01/11 08:12:15 fetching corpus: 2798, signal 466050/532638 (executing program) 2021/01/11 08:12:15 fetching corpus: 2848, signal 469458/536848 (executing program) 2021/01/11 08:12:16 fetching corpus: 2898, signal 472046/540319 (executing program) 2021/01/11 08:12:16 fetching corpus: 2948, signal 474285/543450 (executing program) 2021/01/11 08:12:16 fetching corpus: 2998, signal 477014/547055 (executing program) 2021/01/11 08:12:16 fetching corpus: 3048, signal 480309/551166 (executing program) 2021/01/11 08:12:16 fetching corpus: 3098, signal 483372/555012 (executing program) 2021/01/11 08:12:17 fetching corpus: 3148, signal 484980/557579 (executing program) 2021/01/11 08:12:17 fetching corpus: 3198, signal 488594/561890 (executing program) 2021/01/11 08:12:17 fetching corpus: 3248, signal 490786/564960 (executing program) 2021/01/11 08:12:17 fetching corpus: 3298, signal 493237/568265 (executing program) 2021/01/11 08:12:18 fetching corpus: 3348, signal 497893/573522 (executing program) 2021/01/11 08:12:18 fetching corpus: 3398, signal 499884/576389 (executing program) 2021/01/11 08:12:18 fetching corpus: 3448, signal 502525/579787 (executing program) 2021/01/11 08:12:18 fetching corpus: 3498, signal 505746/583665 (executing program) 2021/01/11 08:12:19 fetching corpus: 3548, signal 507854/586593 (executing program) 2021/01/11 08:12:19 fetching corpus: 3598, signal 510102/589639 (executing program) 2021/01/11 08:12:19 fetching corpus: 3648, signal 512204/592531 (executing program) 2021/01/11 08:12:19 fetching corpus: 3698, signal 514364/595488 (executing program) 2021/01/11 08:12:19 fetching corpus: 3748, signal 517244/599051 (executing program) 2021/01/11 08:12:20 fetching corpus: 3798, signal 519509/602089 (executing program) 2021/01/11 08:12:20 fetching corpus: 3847, signal 522979/606126 (executing program) 2021/01/11 08:12:20 fetching corpus: 3896, signal 524492/608497 (executing program) 2021/01/11 08:12:20 fetching corpus: 3946, signal 526636/611387 (executing program) 2021/01/11 08:12:20 fetching corpus: 3996, signal 528949/614421 (executing program) 2021/01/11 08:12:21 fetching corpus: 4046, signal 531401/617561 (executing program) 2021/01/11 08:12:21 fetching corpus: 4096, signal 533432/620353 (executing program) 2021/01/11 08:12:21 fetching corpus: 4146, signal 536025/623615 (executing program) 2021/01/11 08:12:21 fetching corpus: 4196, signal 538605/626848 (executing program) 2021/01/11 08:12:22 fetching corpus: 4246, signal 541446/630308 (executing program) 2021/01/11 08:12:22 fetching corpus: 4296, signal 543713/633259 (executing program) 2021/01/11 08:12:22 fetching corpus: 4346, signal 545745/636040 (executing program) 2021/01/11 08:12:22 fetching corpus: 4395, signal 548359/639236 (executing program) 2021/01/11 08:12:23 fetching corpus: 4444, signal 551584/642954 (executing program) 2021/01/11 08:12:23 fetching corpus: 4494, signal 554980/646831 (executing program) 2021/01/11 08:12:23 fetching corpus: 4544, signal 556418/649047 (executing program) 2021/01/11 08:12:23 fetching corpus: 4594, signal 558985/652179 (executing program) 2021/01/11 08:12:24 fetching corpus: 4644, signal 560568/654566 (executing program) 2021/01/11 08:12:24 fetching corpus: 4694, signal 562771/657379 (executing program) 2021/01/11 08:12:24 fetching corpus: 4744, signal 564686/659954 (executing program) 2021/01/11 08:12:24 fetching corpus: 4794, signal 567011/662856 (executing program) 2021/01/11 08:12:24 fetching corpus: 4844, signal 569202/665722 (executing program) 2021/01/11 08:12:25 fetching corpus: 4894, signal 571855/668915 (executing program) 2021/01/11 08:12:25 fetching corpus: 4943, signal 573584/671310 (executing program) 2021/01/11 08:12:25 fetching corpus: 4993, signal 575372/673731 (executing program) 2021/01/11 08:12:25 fetching corpus: 5043, signal 578417/677172 (executing program) 2021/01/11 08:12:26 fetching corpus: 5093, signal 580756/680047 (executing program) 2021/01/11 08:12:26 fetching corpus: 5143, signal 582027/682030 (executing program) 2021/01/11 08:12:26 fetching corpus: 5193, signal 584238/684745 (executing program) 2021/01/11 08:12:26 fetching corpus: 5243, signal 585557/686774 (executing program) 2021/01/11 08:12:27 fetching corpus: 5293, signal 588248/689906 (executing program) 2021/01/11 08:12:27 fetching corpus: 5343, signal 590269/692492 (executing program) 2021/01/11 08:12:27 fetching corpus: 5393, signal 592499/695236 (executing program) 2021/01/11 08:12:27 fetching corpus: 5443, signal 594640/697886 (executing program) 2021/01/11 08:12:27 fetching corpus: 5493, signal 596594/700357 (executing program) 2021/01/11 08:12:28 fetching corpus: 5543, signal 598331/702674 (executing program) 2021/01/11 08:12:28 fetching corpus: 5593, signal 601672/706264 (executing program) 2021/01/11 08:12:28 fetching corpus: 5643, signal 603120/708344 (executing program) 2021/01/11 08:12:28 fetching corpus: 5693, signal 605184/710898 (executing program) 2021/01/11 08:12:29 fetching corpus: 5743, signal 606818/713079 (executing program) 2021/01/11 08:12:29 fetching corpus: 5793, signal 608666/715431 (executing program) 2021/01/11 08:12:29 fetching corpus: 5843, signal 610316/717650 (executing program) 2021/01/11 08:12:29 fetching corpus: 5893, signal 611800/719719 (executing program) 2021/01/11 08:12:29 fetching corpus: 5943, signal 613007/721609 (executing program) 2021/01/11 08:12:30 fetching corpus: 5993, signal 614777/723894 (executing program) 2021/01/11 08:12:30 fetching corpus: 6043, signal 617862/727216 (executing program) 2021/01/11 08:12:30 fetching corpus: 6093, signal 619302/729234 (executing program) 2021/01/11 08:12:30 fetching corpus: 6143, signal 621210/731608 (executing program) 2021/01/11 08:12:31 fetching corpus: 6193, signal 622974/733882 (executing program) 2021/01/11 08:12:31 fetching corpus: 6243, signal 624390/735861 (executing program) 2021/01/11 08:12:31 fetching corpus: 6293, signal 625745/737780 (executing program) 2021/01/11 08:12:31 fetching corpus: 6343, signal 628388/740706 (executing program) 2021/01/11 08:12:32 fetching corpus: 6393, signal 630803/743456 (executing program) 2021/01/11 08:12:32 fetching corpus: 6443, signal 632534/745693 (executing program) 2021/01/11 08:12:32 fetching corpus: 6493, signal 634618/748144 (executing program) 2021/01/11 08:12:32 fetching corpus: 6543, signal 636181/750235 (executing program) 2021/01/11 08:12:33 fetching corpus: 6593, signal 637697/752263 (executing program) 2021/01/11 08:12:33 fetching corpus: 6643, signal 639113/754249 (executing program) 2021/01/11 08:12:33 fetching corpus: 6693, signal 640418/756064 (executing program) 2021/01/11 08:12:33 fetching corpus: 6742, signal 641370/757636 (executing program) 2021/01/11 08:12:33 fetching corpus: 6792, signal 642873/759638 (executing program) 2021/01/11 08:12:34 fetching corpus: 6842, signal 644367/761618 (executing program) 2021/01/11 08:12:34 fetching corpus: 6892, signal 645557/763375 (executing program) 2021/01/11 08:12:34 fetching corpus: 6942, signal 647553/765705 (executing program) 2021/01/11 08:12:34 fetching corpus: 6992, signal 649156/767786 (executing program) 2021/01/11 08:12:34 fetching corpus: 7042, signal 650567/769623 (executing program) 2021/01/11 08:12:35 fetching corpus: 7091, signal 651546/771193 (executing program) 2021/01/11 08:12:35 fetching corpus: 7141, signal 653188/773281 (executing program) 2021/01/11 08:12:35 fetching corpus: 7191, signal 654442/775049 (executing program) 2021/01/11 08:12:35 fetching corpus: 7241, signal 655793/776885 (executing program) 2021/01/11 08:12:36 fetching corpus: 7291, signal 657091/778623 (executing program) 2021/01/11 08:12:36 fetching corpus: 7341, signal 657880/780065 (executing program) 2021/01/11 08:12:36 fetching corpus: 7390, signal 660042/782518 (executing program) 2021/01/11 08:12:36 fetching corpus: 7440, signal 661302/784217 (executing program) 2021/01/11 08:12:36 fetching corpus: 7490, signal 662923/786202 (executing program) 2021/01/11 08:12:37 fetching corpus: 7540, signal 664751/788336 (executing program) 2021/01/11 08:12:37 fetching corpus: 7590, signal 666099/790137 (executing program) 2021/01/11 08:12:37 fetching corpus: 7640, signal 668166/792463 (executing program) 2021/01/11 08:12:38 fetching corpus: 7690, signal 669717/794367 (executing program) 2021/01/11 08:12:38 fetching corpus: 7740, signal 670597/795793 (executing program) 2021/01/11 08:12:38 fetching corpus: 7790, signal 671421/797136 (executing program) 2021/01/11 08:12:38 fetching corpus: 7840, signal 673085/799073 (executing program) 2021/01/11 08:12:38 fetching corpus: 7890, signal 673993/800541 (executing program) 2021/01/11 08:12:39 fetching corpus: 7940, signal 675540/802413 (executing program) 2021/01/11 08:12:39 fetching corpus: 7990, signal 676894/804190 (executing program) 2021/01/11 08:12:39 fetching corpus: 8039, signal 678206/805960 (executing program) 2021/01/11 08:12:39 fetching corpus: 8089, signal 679074/807375 (executing program) 2021/01/11 08:12:39 fetching corpus: 8139, signal 680191/808926 (executing program) 2021/01/11 08:12:40 fetching corpus: 8189, signal 681423/810620 (executing program) 2021/01/11 08:12:40 fetching corpus: 8239, signal 683484/812864 (executing program) 2021/01/11 08:12:40 fetching corpus: 8289, signal 684769/814563 (executing program) 2021/01/11 08:12:40 fetching corpus: 8338, signal 686133/816284 (executing program) 2021/01/11 08:12:40 fetching corpus: 8388, signal 687611/818046 (executing program) 2021/01/11 08:12:41 fetching corpus: 8438, signal 688618/819526 (executing program) 2021/01/11 08:12:41 fetching corpus: 8488, signal 690708/821699 (executing program) 2021/01/11 08:12:41 fetching corpus: 8538, signal 691686/823117 (executing program) 2021/01/11 08:12:41 fetching corpus: 8588, signal 692856/824656 (executing program) 2021/01/11 08:12:42 fetching corpus: 8638, signal 694572/826604 (executing program) 2021/01/11 08:12:42 fetching corpus: 8688, signal 695799/828143 (executing program) 2021/01/11 08:12:42 fetching corpus: 8738, signal 697008/829767 (executing program) 2021/01/11 08:12:42 fetching corpus: 8786, signal 697918/831143 (executing program) 2021/01/11 08:12:42 fetching corpus: 8836, signal 699326/832848 (executing program) 2021/01/11 08:12:43 fetching corpus: 8886, signal 700183/834167 (executing program) 2021/01/11 08:12:43 fetching corpus: 8936, signal 702934/836772 (executing program) 2021/01/11 08:12:43 fetching corpus: 8986, signal 704337/838463 (executing program) 2021/01/11 08:12:43 fetching corpus: 9036, signal 705565/840041 (executing program) 2021/01/11 08:12:44 fetching corpus: 9086, signal 707055/841711 (executing program) 2021/01/11 08:12:44 fetching corpus: 9136, signal 707801/842919 (executing program) 2021/01/11 08:12:44 fetching corpus: 9186, signal 709098/844587 (executing program) 2021/01/11 08:12:44 fetching corpus: 9236, signal 709960/845868 (executing program) 2021/01/11 08:12:44 fetching corpus: 9285, signal 710929/847224 (executing program) 2021/01/11 08:12:45 fetching corpus: 9335, signal 711770/848504 (executing program) 2021/01/11 08:12:45 fetching corpus: 9385, signal 713188/850171 (executing program) 2021/01/11 08:12:45 fetching corpus: 9435, signal 714739/851895 (executing program) 2021/01/11 08:12:45 fetching corpus: 9485, signal 715950/853395 (executing program) 2021/01/11 08:12:46 fetching corpus: 9535, signal 717399/855055 (executing program) 2021/01/11 08:12:46 fetching corpus: 9585, signal 718327/856360 (executing program) 2021/01/11 08:12:46 fetching corpus: 9635, signal 719247/857677 (executing program) 2021/01/11 08:12:46 fetching corpus: 9685, signal 719970/858846 (executing program) 2021/01/11 08:12:46 fetching corpus: 9734, signal 721089/860246 (executing program) 2021/01/11 08:12:47 fetching corpus: 9784, signal 722240/861641 (executing program) 2021/01/11 08:12:47 fetching corpus: 9834, signal 723437/863139 (executing program) 2021/01/11 08:12:47 fetching corpus: 9884, signal 724381/864487 (executing program) 2021/01/11 08:12:47 fetching corpus: 9934, signal 725733/866087 (executing program) 2021/01/11 08:12:48 fetching corpus: 9984, signal 727396/867833 (executing program) 2021/01/11 08:12:48 fetching corpus: 10033, signal 728155/869023 (executing program) 2021/01/11 08:12:48 fetching corpus: 10083, signal 730281/871114 (executing program) 2021/01/11 08:12:48 fetching corpus: 10132, signal 731156/872360 (executing program) 2021/01/11 08:12:48 fetching corpus: 10182, signal 732334/873869 (executing program) 2021/01/11 08:12:49 fetching corpus: 10232, signal 733083/875092 (executing program) 2021/01/11 08:12:49 fetching corpus: 10282, signal 734812/876878 (executing program) 2021/01/11 08:12:49 fetching corpus: 10332, signal 736403/878569 (executing program) 2021/01/11 08:12:49 fetching corpus: 10382, signal 737804/880141 (executing program) 2021/01/11 08:12:50 fetching corpus: 10432, signal 738986/881540 (executing program) 2021/01/11 08:12:50 fetching corpus: 10482, signal 739761/882705 (executing program) 2021/01/11 08:12:50 fetching corpus: 10532, signal 740716/883997 (executing program) 2021/01/11 08:12:50 fetching corpus: 10582, signal 741562/885196 (executing program) 2021/01/11 08:12:50 fetching corpus: 10632, signal 742702/886619 (executing program) 2021/01/11 08:12:51 fetching corpus: 10682, signal 744376/888289 (executing program) 2021/01/11 08:12:51 fetching corpus: 10732, signal 745440/889556 (executing program) 2021/01/11 08:12:51 fetching corpus: 10781, signal 746700/890979 (executing program) 2021/01/11 08:12:51 fetching corpus: 10831, signal 747567/892185 (executing program) 2021/01/11 08:12:51 fetching corpus: 10880, signal 748593/893463 (executing program) 2021/01/11 08:12:52 fetching corpus: 10930, signal 749851/894869 (executing program) 2021/01/11 08:12:52 fetching corpus: 10980, signal 750998/896177 (executing program) 2021/01/11 08:12:52 fetching corpus: 11030, signal 751954/897380 (executing program) 2021/01/11 08:12:52 fetching corpus: 11080, signal 753457/898945 (executing program) 2021/01/11 08:12:53 fetching corpus: 11130, signal 754260/900073 (executing program) 2021/01/11 08:12:53 fetching corpus: 11180, signal 756068/901809 (executing program) 2021/01/11 08:12:53 fetching corpus: 11229, signal 757386/903233 (executing program) 2021/01/11 08:12:53 fetching corpus: 11279, signal 758872/904808 (executing program) 2021/01/11 08:12:53 fetching corpus: 11329, signal 759833/906007 (executing program) 2021/01/11 08:12:54 fetching corpus: 11379, signal 762058/908011 (executing program) 2021/01/11 08:12:54 fetching corpus: 11429, signal 763099/909237 (executing program) 2021/01/11 08:12:54 fetching corpus: 11479, signal 764038/910385 (executing program) 2021/01/11 08:12:54 fetching corpus: 11529, signal 764634/911407 (executing program) 2021/01/11 08:12:54 fetching corpus: 11579, signal 765747/912699 (executing program) 2021/01/11 08:12:55 fetching corpus: 11629, signal 766908/914027 (executing program) 2021/01/11 08:12:55 fetching corpus: 11679, signal 767746/915134 (executing program) 2021/01/11 08:12:55 fetching corpus: 11729, signal 768508/916232 (executing program) 2021/01/11 08:12:55 fetching corpus: 11779, signal 769140/917250 (executing program) 2021/01/11 08:12:55 fetching corpus: 11829, signal 769909/918309 (executing program) 2021/01/11 08:12:56 fetching corpus: 11879, signal 770691/919387 (executing program) 2021/01/11 08:12:56 fetching corpus: 11929, signal 771774/920626 (executing program) 2021/01/11 08:12:56 fetching corpus: 11979, signal 772504/921642 (executing program) 2021/01/11 08:12:56 fetching corpus: 12029, signal 773331/922726 (executing program) 2021/01/11 08:12:56 fetching corpus: 12079, signal 773926/923681 (executing program) 2021/01/11 08:12:57 fetching corpus: 12129, signal 774597/924701 (executing program) 2021/01/11 08:12:57 fetching corpus: 12179, signal 775944/926072 (executing program) 2021/01/11 08:12:57 fetching corpus: 12229, signal 776972/927306 (executing program) 2021/01/11 08:12:57 fetching corpus: 12279, signal 778276/928646 (executing program) 2021/01/11 08:12:57 fetching corpus: 12329, signal 779052/929683 (executing program) 2021/01/11 08:12:58 fetching corpus: 12378, signal 779794/930692 (executing program) 2021/01/11 08:12:58 fetching corpus: 12428, signal 780422/931642 (executing program) 2021/01/11 08:12:58 fetching corpus: 12478, signal 781465/932807 (executing program) 2021/01/11 08:12:58 fetching corpus: 12528, signal 782351/933948 (executing program) 2021/01/11 08:12:58 fetching corpus: 12578, signal 783447/935181 (executing program) 2021/01/11 08:12:59 fetching corpus: 12628, signal 784203/936269 (executing program) 2021/01/11 08:12:59 fetching corpus: 12678, signal 785612/937616 (executing program) 2021/01/11 08:12:59 fetching corpus: 12728, signal 786349/938645 (executing program) 2021/01/11 08:12:59 fetching corpus: 12778, signal 787701/940038 (executing program) 2021/01/11 08:12:59 fetching corpus: 12828, signal 788762/941195 (executing program) 2021/01/11 08:13:00 fetching corpus: 12878, signal 789988/942442 (executing program) 2021/01/11 08:13:00 fetching corpus: 12928, signal 790639/943389 (executing program) 2021/01/11 08:13:00 fetching corpus: 12978, signal 791080/944243 (executing program) 2021/01/11 08:13:00 fetching corpus: 13028, signal 792145/945415 (executing program) 2021/01/11 08:13:01 fetching corpus: 13077, signal 793263/946603 (executing program) 2021/01/11 08:13:01 fetching corpus: 13127, signal 794050/947618 (executing program) 2021/01/11 08:13:01 fetching corpus: 13177, signal 795156/948765 (executing program) 2021/01/11 08:13:01 fetching corpus: 13227, signal 795697/949584 (executing program) 2021/01/11 08:13:01 fetching corpus: 13277, signal 796508/950601 (executing program) 2021/01/11 08:13:02 fetching corpus: 13327, signal 797322/951619 (executing program) 2021/01/11 08:13:02 fetching corpus: 13377, signal 797989/952558 (executing program) 2021/01/11 08:13:02 fetching corpus: 13427, signal 799292/953792 (executing program) 2021/01/11 08:13:02 fetching corpus: 13477, signal 800092/954818 (executing program) 2021/01/11 08:13:02 fetching corpus: 13527, signal 800908/955851 (executing program) 2021/01/11 08:13:03 fetching corpus: 13577, signal 801705/956779 (executing program) 2021/01/11 08:13:03 fetching corpus: 13627, signal 802566/957773 (executing program) 2021/01/11 08:13:03 fetching corpus: 13677, signal 803574/958809 (executing program) 2021/01/11 08:13:03 fetching corpus: 13727, signal 804399/959812 (executing program) 2021/01/11 08:13:03 fetching corpus: 13777, signal 805323/960844 (executing program) 2021/01/11 08:13:04 fetching corpus: 13827, signal 806016/961721 (executing program) 2021/01/11 08:13:04 fetching corpus: 13877, signal 806840/962692 (executing program) 2021/01/11 08:13:04 fetching corpus: 13927, signal 807676/963685 (executing program) 2021/01/11 08:13:04 fetching corpus: 13977, signal 808848/964871 (executing program) 2021/01/11 08:13:05 fetching corpus: 14027, signal 809664/965861 (executing program) 2021/01/11 08:13:05 fetching corpus: 14076, signal 810429/966733 (executing program) 2021/01/11 08:13:05 fetching corpus: 14126, signal 811185/967655 (executing program) 2021/01/11 08:13:05 fetching corpus: 14176, signal 812990/969069 (executing program) 2021/01/11 08:13:05 fetching corpus: 14225, signal 814780/970514 (executing program) 2021/01/11 08:13:06 fetching corpus: 14275, signal 815671/971497 (executing program) 2021/01/11 08:13:06 fetching corpus: 14325, signal 816667/972541 (executing program) 2021/01/11 08:13:06 fetching corpus: 14375, signal 817518/973476 (executing program) 2021/01/11 08:13:06 fetching corpus: 14425, signal 818000/974265 (executing program) 2021/01/11 08:13:06 fetching corpus: 14475, signal 819131/975381 (executing program) 2021/01/11 08:13:07 fetching corpus: 14525, signal 819718/976232 (executing program) 2021/01/11 08:13:07 fetching corpus: 14575, signal 820310/977069 (executing program) 2021/01/11 08:13:07 fetching corpus: 14624, signal 821163/978038 (executing program) 2021/01/11 08:13:07 fetching corpus: 14674, signal 821714/978842 (executing program) 2021/01/11 08:13:07 fetching corpus: 14723, signal 822482/979696 (executing program) 2021/01/11 08:13:08 fetching corpus: 14773, signal 823052/980459 (executing program) 2021/01/11 08:13:08 fetching corpus: 14823, signal 824209/981543 (executing program) 2021/01/11 08:13:08 fetching corpus: 14872, signal 824965/982484 (executing program) 2021/01/11 08:13:08 fetching corpus: 14922, signal 826194/983577 (executing program) 2021/01/11 08:13:09 fetching corpus: 14972, signal 826940/984440 (executing program) 2021/01/11 08:13:09 fetching corpus: 15021, signal 828070/985487 (executing program) 2021/01/11 08:13:09 fetching corpus: 15070, signal 828735/986283 (executing program) 2021/01/11 08:13:09 fetching corpus: 15120, signal 829465/987125 (executing program) 2021/01/11 08:13:10 fetching corpus: 15169, signal 830502/988050 (executing program) 2021/01/11 08:13:10 fetching corpus: 15218, signal 831557/989010 (executing program) 2021/01/11 08:13:10 fetching corpus: 15268, signal 833018/990202 (executing program) 2021/01/11 08:13:10 fetching corpus: 15318, signal 833906/991127 (executing program) 2021/01/11 08:13:10 fetching corpus: 15368, signal 834483/991899 (executing program) 2021/01/11 08:13:11 fetching corpus: 15418, signal 835403/992812 (executing program) 2021/01/11 08:13:11 fetching corpus: 15467, signal 836713/993861 (executing program) 2021/01/11 08:13:11 fetching corpus: 15516, signal 837719/994810 (executing program) 2021/01/11 08:13:12 fetching corpus: 15566, signal 838478/995633 (executing program) 2021/01/11 08:13:12 fetching corpus: 15616, signal 839078/996420 (executing program) 2021/01/11 08:13:12 fetching corpus: 15666, signal 840189/997424 (executing program) 2021/01/11 08:13:12 fetching corpus: 15716, signal 840817/998190 (executing program) 2021/01/11 08:13:12 fetching corpus: 15766, signal 841739/999079 (executing program) 2021/01/11 08:13:12 fetching corpus: 15815, signal 842461/999908 (executing program) 2021/01/11 08:13:13 fetching corpus: 15865, signal 843192/1000719 (executing program) 2021/01/11 08:13:13 fetching corpus: 15915, signal 843733/1001452 (executing program) 2021/01/11 08:13:13 fetching corpus: 15965, signal 844340/1002199 (executing program) 2021/01/11 08:13:13 fetching corpus: 16015, signal 844950/1002989 (executing program) 2021/01/11 08:13:14 fetching corpus: 16065, signal 845533/1003752 (executing program) 2021/01/11 08:13:14 fetching corpus: 16115, signal 846047/1004436 (executing program) 2021/01/11 08:13:14 fetching corpus: 16165, signal 848344/1005912 (executing program) 2021/01/11 08:13:15 fetching corpus: 16215, signal 849300/1006789 (executing program) 2021/01/11 08:13:15 fetching corpus: 16265, signal 849978/1007578 (executing program) 2021/01/11 08:13:15 fetching corpus: 16315, signal 850775/1008348 (executing program) 2021/01/11 08:13:15 fetching corpus: 16365, signal 851542/1009153 (executing program) 2021/01/11 08:13:15 fetching corpus: 16415, signal 852229/1009877 (executing program) 2021/01/11 08:13:16 fetching corpus: 16465, signal 852851/1010622 (executing program) 2021/01/11 08:13:16 fetching corpus: 16515, signal 853738/1011453 (executing program) 2021/01/11 08:13:16 fetching corpus: 16564, signal 854724/1012364 (executing program) 2021/01/11 08:13:16 fetching corpus: 16614, signal 855547/1013141 (executing program) 2021/01/11 08:13:16 fetching corpus: 16664, signal 856604/1014012 (executing program) 2021/01/11 08:13:17 fetching corpus: 16714, signal 857819/1014952 (executing program) 2021/01/11 08:13:17 fetching corpus: 16764, signal 858468/1015630 (executing program) 2021/01/11 08:13:17 fetching corpus: 16814, signal 858961/1016318 (executing program) 2021/01/11 08:13:17 fetching corpus: 16864, signal 859773/1017091 (executing program) 2021/01/11 08:13:18 fetching corpus: 16914, signal 860298/1017756 (executing program) 2021/01/11 08:13:18 fetching corpus: 16964, signal 861497/1018694 (executing program) 2021/01/11 08:13:18 fetching corpus: 17014, signal 862380/1019481 (executing program) 2021/01/11 08:13:18 fetching corpus: 17064, signal 863441/1020391 (executing program) 2021/01/11 08:13:18 fetching corpus: 17114, signal 864343/1021196 (executing program) 2021/01/11 08:13:19 fetching corpus: 17164, signal 864824/1021848 (executing program) 2021/01/11 08:13:19 fetching corpus: 17214, signal 865306/1022471 (executing program) 2021/01/11 08:13:19 fetching corpus: 17264, signal 865904/1023135 (executing program) 2021/01/11 08:13:19 fetching corpus: 17314, signal 866472/1023802 (executing program) 2021/01/11 08:13:19 fetching corpus: 17364, signal 867185/1024519 (executing program) 2021/01/11 08:13:20 fetching corpus: 17414, signal 867587/1025122 (executing program) 2021/01/11 08:13:20 fetching corpus: 17463, signal 868271/1025840 (executing program) 2021/01/11 08:13:20 fetching corpus: 17513, signal 868773/1026478 (executing program) 2021/01/11 08:13:20 fetching corpus: 17563, signal 869773/1027278 (executing program) 2021/01/11 08:13:21 fetching corpus: 17613, signal 870571/1027998 (executing program) 2021/01/11 08:13:21 fetching corpus: 17663, signal 871259/1028693 (executing program) 2021/01/11 08:13:21 fetching corpus: 17713, signal 871783/1029321 (executing program) 2021/01/11 08:13:21 fetching corpus: 17763, signal 872537/1030042 (executing program) 2021/01/11 08:13:21 fetching corpus: 17812, signal 873149/1030722 (executing program) 2021/01/11 08:13:22 fetching corpus: 17862, signal 873632/1031346 (executing program) 2021/01/11 08:13:22 fetching corpus: 17911, signal 874773/1032206 (executing program) 2021/01/11 08:13:22 fetching corpus: 17961, signal 875393/1032851 (executing program) 2021/01/11 08:13:22 fetching corpus: 18010, signal 875939/1033471 (executing program) 2021/01/11 08:13:22 fetching corpus: 18060, signal 876412/1034105 (executing program) 2021/01/11 08:13:23 fetching corpus: 18108, signal 877082/1034768 (executing program) 2021/01/11 08:13:23 fetching corpus: 18158, signal 877692/1035440 (executing program) 2021/01/11 08:13:23 fetching corpus: 18206, signal 878284/1036081 (executing program) 2021/01/11 08:13:23 fetching corpus: 18256, signal 879166/1036802 (executing program) 2021/01/11 08:13:24 fetching corpus: 18305, signal 879684/1037451 (executing program) 2021/01/11 08:13:24 fetching corpus: 18355, signal 880785/1038271 (executing program) 2021/01/11 08:13:24 fetching corpus: 18405, signal 881666/1039012 (executing program) 2021/01/11 08:13:24 fetching corpus: 18455, signal 882502/1039683 (executing program) 2021/01/11 08:13:25 fetching corpus: 18504, signal 883042/1040288 (executing program) 2021/01/11 08:13:25 fetching corpus: 18554, signal 883668/1040982 (executing program) 2021/01/11 08:13:25 fetching corpus: 18604, signal 884140/1041608 (executing program) 2021/01/11 08:13:25 fetching corpus: 18653, signal 884788/1042265 (executing program) 2021/01/11 08:13:25 fetching corpus: 18701, signal 885509/1042923 (executing program) 2021/01/11 08:13:25 fetching corpus: 18750, signal 886543/1043656 (executing program) 2021/01/11 08:13:26 fetching corpus: 18800, signal 887060/1044207 (executing program) 2021/01/11 08:13:26 fetching corpus: 18849, signal 887740/1044857 (executing program) 2021/01/11 08:13:26 fetching corpus: 18899, signal 888231/1045434 (executing program) 2021/01/11 08:13:26 fetching corpus: 18949, signal 888930/1046118 (executing program) 2021/01/11 08:13:26 fetching corpus: 18998, signal 889346/1046662 (executing program) 2021/01/11 08:13:27 fetching corpus: 19048, signal 890688/1047518 (executing program) 2021/01/11 08:13:27 fetching corpus: 19098, signal 891302/1048078 (executing program) 2021/01/11 08:13:27 fetching corpus: 19148, signal 892361/1048820 (executing program) 2021/01/11 08:13:27 fetching corpus: 19198, signal 892974/1049383 (executing program) 2021/01/11 08:13:28 fetching corpus: 19247, signal 894759/1050338 (executing program) 2021/01/11 08:13:28 fetching corpus: 19297, signal 895145/1050844 (executing program) 2021/01/11 08:13:28 fetching corpus: 19347, signal 896012/1051508 (executing program) 2021/01/11 08:13:29 fetching corpus: 19397, signal 896657/1052119 (executing program) 2021/01/11 08:13:29 fetching corpus: 19445, signal 897055/1052654 (executing program) 2021/01/11 08:13:29 fetching corpus: 19495, signal 897539/1053227 (executing program) 2021/01/11 08:13:29 fetching corpus: 19545, signal 897986/1053761 (executing program) 2021/01/11 08:13:29 fetching corpus: 19595, signal 898572/1054334 (executing program) 2021/01/11 08:13:29 fetching corpus: 19645, signal 899124/1054881 (executing program) 2021/01/11 08:13:30 fetching corpus: 19694, signal 899892/1055508 (executing program) 2021/01/11 08:13:30 fetching corpus: 19743, signal 900605/1056069 (executing program) 2021/01/11 08:13:30 fetching corpus: 19793, signal 901266/1056669 (executing program) 2021/01/11 08:13:30 fetching corpus: 19841, signal 901734/1057174 (executing program) 2021/01/11 08:13:30 fetching corpus: 19891, signal 902507/1057777 (executing program) 2021/01/11 08:13:31 fetching corpus: 19941, signal 902803/1058215 (executing program) 2021/01/11 08:13:31 fetching corpus: 19991, signal 903876/1058915 (executing program) 2021/01/11 08:13:31 fetching corpus: 20041, signal 904836/1059566 (executing program) 2021/01/11 08:13:31 fetching corpus: 20091, signal 905449/1060124 (executing program) 2021/01/11 08:13:31 fetching corpus: 20141, signal 906184/1060731 (executing program) 2021/01/11 08:13:32 fetching corpus: 20190, signal 906661/1061246 (executing program) 2021/01/11 08:13:32 fetching corpus: 20239, signal 907555/1061870 (executing program) 2021/01/11 08:13:32 fetching corpus: 20289, signal 908158/1062408 (executing program) 2021/01/11 08:13:32 fetching corpus: 20339, signal 908810/1062947 (executing program) 2021/01/11 08:13:33 fetching corpus: 20389, signal 909209/1063421 (executing program) 2021/01/11 08:13:33 fetching corpus: 20439, signal 909608/1063929 (executing program) 2021/01/11 08:13:33 fetching corpus: 20489, signal 910258/1064468 (executing program) 2021/01/11 08:13:33 fetching corpus: 20539, signal 910765/1064973 (executing program) 2021/01/11 08:13:34 fetching corpus: 20589, signal 911279/1065483 (executing program) 2021/01/11 08:13:34 fetching corpus: 20638, signal 911946/1066045 (executing program) 2021/01/11 08:13:34 fetching corpus: 20688, signal 912639/1066566 (executing program) 2021/01/11 08:13:34 fetching corpus: 20738, signal 913113/1067074 (executing program) 2021/01/11 08:13:34 fetching corpus: 20788, signal 913633/1067573 (executing program) 2021/01/11 08:13:35 fetching corpus: 20838, signal 914296/1068109 (executing program) 2021/01/11 08:13:35 fetching corpus: 20886, signal 914753/1068590 (executing program) 2021/01/11 08:13:35 fetching corpus: 20936, signal 915807/1069234 (executing program) 2021/01/11 08:13:35 fetching corpus: 20985, signal 916335/1069715 (executing program) 2021/01/11 08:13:35 fetching corpus: 21034, signal 916870/1070236 (executing program) 2021/01/11 08:13:36 fetching corpus: 21084, signal 917323/1070705 (executing program) 2021/01/11 08:13:36 fetching corpus: 21134, signal 918025/1071249 (executing program) 2021/01/11 08:13:36 fetching corpus: 21183, signal 918429/1071686 (executing program) 2021/01/11 08:13:36 fetching corpus: 21233, signal 918818/1072101 (executing program) 2021/01/11 08:13:36 fetching corpus: 21283, signal 919497/1072609 (executing program) 2021/01/11 08:13:37 fetching corpus: 21333, signal 919975/1073072 (executing program) 2021/01/11 08:13:37 fetching corpus: 21383, signal 920579/1073587 (executing program) 2021/01/11 08:13:37 fetching corpus: 21433, signal 920953/1074011 (executing program) 2021/01/11 08:13:37 fetching corpus: 21483, signal 921421/1074456 (executing program) 2021/01/11 08:13:38 fetching corpus: 21533, signal 921691/1074877 (executing program) 2021/01/11 08:13:38 fetching corpus: 21582, signal 922376/1075320 (executing program) 2021/01/11 08:13:38 fetching corpus: 21632, signal 922882/1075830 (executing program) 2021/01/11 08:13:38 fetching corpus: 21682, signal 923366/1076261 (executing program) 2021/01/11 08:13:39 fetching corpus: 21732, signal 923885/1076693 (executing program) 2021/01/11 08:13:39 fetching corpus: 21781, signal 924461/1077256 (executing program) 2021/01/11 08:13:39 fetching corpus: 21829, signal 924856/1077689 (executing program) 2021/01/11 08:13:39 fetching corpus: 21879, signal 925731/1078232 (executing program) 2021/01/11 08:13:39 fetching corpus: 21929, signal 926168/1078676 (executing program) 2021/01/11 08:13:40 fetching corpus: 21978, signal 926555/1079091 (executing program) 2021/01/11 08:13:40 fetching corpus: 22028, signal 927048/1079518 (executing program) 2021/01/11 08:13:40 fetching corpus: 22078, signal 927974/1080043 (executing program) 2021/01/11 08:13:40 fetching corpus: 22126, signal 928917/1080561 (executing program) 2021/01/11 08:13:41 fetching corpus: 22176, signal 929315/1081014 (executing program) 2021/01/11 08:13:41 fetching corpus: 22224, signal 929717/1081431 (executing program) 2021/01/11 08:13:41 fetching corpus: 22273, signal 930269/1081899 (executing program) 2021/01/11 08:13:41 fetching corpus: 22323, signal 930919/1082386 (executing program) 2021/01/11 08:13:41 fetching corpus: 22372, signal 931449/1082847 (executing program) 2021/01/11 08:13:42 fetching corpus: 22420, signal 932746/1083463 (executing program) 2021/01/11 08:13:42 fetching corpus: 22470, signal 933644/1084008 (executing program) 2021/01/11 08:13:42 fetching corpus: 22520, signal 934125/1084426 (executing program) 2021/01/11 08:13:42 fetching corpus: 22570, signal 934567/1084850 (executing program) 2021/01/11 08:13:43 fetching corpus: 22620, signal 935075/1085273 (executing program) 2021/01/11 08:13:43 fetching corpus: 22670, signal 935508/1085652 (executing program) 2021/01/11 08:13:43 fetching corpus: 22720, signal 936213/1086104 (executing program) 2021/01/11 08:13:43 fetching corpus: 22770, signal 936714/1086522 (executing program) 2021/01/11 08:13:43 fetching corpus: 22819, signal 937174/1086884 (executing program) 2021/01/11 08:13:44 fetching corpus: 22869, signal 937740/1087307 (executing program) 2021/01/11 08:13:44 fetching corpus: 22919, signal 938176/1087692 (executing program) 2021/01/11 08:13:44 fetching corpus: 22969, signal 938948/1088312 (executing program) 2021/01/11 08:13:44 fetching corpus: 23019, signal 939474/1088729 (executing program) 2021/01/11 08:13:45 fetching corpus: 23069, signal 939967/1089137 (executing program) 2021/01/11 08:13:45 fetching corpus: 23119, signal 940393/1089536 (executing program) 2021/01/11 08:13:45 fetching corpus: 23169, signal 940649/1089903 (executing program) 2021/01/11 08:13:45 fetching corpus: 23218, signal 941118/1090314 (executing program) 2021/01/11 08:13:46 fetching corpus: 23268, signal 941664/1090717 (executing program) 2021/01/11 08:13:46 fetching corpus: 23318, signal 943055/1091276 (executing program) 2021/01/11 08:13:46 fetching corpus: 23368, signal 943605/1091651 (executing program) 2021/01/11 08:13:46 fetching corpus: 23418, signal 944062/1092025 (executing program) 2021/01/11 08:13:46 fetching corpus: 23468, signal 944492/1092391 (executing program) 2021/01/11 08:13:47 fetching corpus: 23518, signal 945160/1092819 (executing program) 2021/01/11 08:13:47 fetching corpus: 23568, signal 945736/1093229 (executing program) 2021/01/11 08:13:47 fetching corpus: 23618, signal 946054/1093584 (executing program) 2021/01/11 08:13:47 fetching corpus: 23668, signal 946442/1093959 (executing program) 2021/01/11 08:13:47 fetching corpus: 23718, signal 946947/1094333 (executing program) 2021/01/11 08:13:48 fetching corpus: 23768, signal 947309/1094726 (executing program) 2021/01/11 08:13:48 fetching corpus: 23817, signal 948228/1095150 (executing program) 2021/01/11 08:13:48 fetching corpus: 23867, signal 948654/1095507 (executing program) 2021/01/11 08:13:48 fetching corpus: 23916, signal 949201/1095876 (executing program) 2021/01/11 08:13:49 fetching corpus: 23966, signal 949742/1096229 (executing program) 2021/01/11 08:13:49 fetching corpus: 24016, signal 950192/1096619 (executing program) 2021/01/11 08:13:49 fetching corpus: 24065, signal 950700/1097012 (executing program) 2021/01/11 08:13:49 fetching corpus: 24115, signal 951159/1097398 (executing program) 2021/01/11 08:13:49 fetching corpus: 24165, signal 951865/1097784 (executing program) 2021/01/11 08:13:50 fetching corpus: 24215, signal 952375/1098131 (executing program) 2021/01/11 08:13:50 fetching corpus: 24265, signal 952922/1098494 (executing program) 2021/01/11 08:13:50 fetching corpus: 24315, signal 953312/1098856 (executing program) 2021/01/11 08:13:50 fetching corpus: 24364, signal 953998/1099236 (executing program) 2021/01/11 08:13:50 fetching corpus: 24412, signal 954714/1099613 (executing program) 2021/01/11 08:13:51 fetching corpus: 24462, signal 955119/1099967 (executing program) 2021/01/11 08:13:51 fetching corpus: 24511, signal 955616/1100326 (executing program) 2021/01/11 08:13:51 fetching corpus: 24561, signal 956000/1100686 (executing program) 2021/01/11 08:13:52 fetching corpus: 24611, signal 956589/1100997 (executing program) 2021/01/11 08:13:52 fetching corpus: 24661, signal 957020/1101319 (executing program) 2021/01/11 08:13:52 fetching corpus: 24711, signal 957413/1101678 (executing program) 2021/01/11 08:13:52 fetching corpus: 24761, signal 957909/1102055 (executing program) 2021/01/11 08:13:52 fetching corpus: 24811, signal 958326/1102378 (executing program) 2021/01/11 08:13:53 fetching corpus: 24861, signal 959232/1102782 (executing program) 2021/01/11 08:13:53 fetching corpus: 24910, signal 959691/1103091 (executing program) 2021/01/11 08:13:53 fetching corpus: 24960, signal 960940/1103504 (executing program) 2021/01/11 08:13:53 fetching corpus: 25009, signal 961517/1103833 (executing program) 2021/01/11 08:13:53 fetching corpus: 25059, signal 961973/1104151 (executing program) 2021/01/11 08:13:54 fetching corpus: 25108, signal 962376/1104513 (executing program) 2021/01/11 08:13:54 fetching corpus: 25158, signal 962629/1104838 (executing program) 2021/01/11 08:13:54 fetching corpus: 25207, signal 963110/1105151 (executing program) 2021/01/11 08:13:54 fetching corpus: 25257, signal 963599/1105497 (executing program) 2021/01/11 08:13:55 fetching corpus: 25307, signal 963998/1105814 (executing program) 2021/01/11 08:13:55 fetching corpus: 25357, signal 964951/1106168 (executing program) 2021/01/11 08:13:55 fetching corpus: 25407, signal 965442/1106500 (executing program) 2021/01/11 08:13:55 fetching corpus: 25456, signal 965802/1106796 (executing program) 2021/01/11 08:13:55 fetching corpus: 25506, signal 966366/1107109 (executing program) 2021/01/11 08:13:56 fetching corpus: 25556, signal 966758/1107429 (executing program) 2021/01/11 08:13:56 fetching corpus: 25606, signal 967396/1107783 (executing program) 2021/01/11 08:13:56 fetching corpus: 25655, signal 967753/1108074 (executing program) 2021/01/11 08:13:56 fetching corpus: 25703, signal 968346/1108364 (executing program) 2021/01/11 08:13:56 fetching corpus: 25753, signal 969123/1108701 (executing program) 2021/01/11 08:13:57 fetching corpus: 25802, signal 969618/1109026 (executing program) 2021/01/11 08:13:57 fetching corpus: 25852, signal 970099/1109318 (executing program) 2021/01/11 08:13:57 fetching corpus: 25901, signal 970635/1109629 (executing program) 2021/01/11 08:13:58 fetching corpus: 25951, signal 971040/1109937 (executing program) 2021/01/11 08:13:58 fetching corpus: 26001, signal 971714/1110243 (executing program) 2021/01/11 08:13:58 fetching corpus: 26050, signal 972074/1110559 (executing program) 2021/01/11 08:13:58 fetching corpus: 26100, signal 972508/1110832 (executing program) 2021/01/11 08:13:58 fetching corpus: 26150, signal 972760/1111108 (executing program) 2021/01/11 08:13:59 fetching corpus: 26200, signal 973213/1111406 (executing program) 2021/01/11 08:13:59 fetching corpus: 26250, signal 973867/1111703 (executing program) 2021/01/11 08:13:59 fetching corpus: 26300, signal 974332/1112007 (executing program) 2021/01/11 08:13:59 fetching corpus: 26350, signal 974848/1112299 (executing program) 2021/01/11 08:13:59 fetching corpus: 26400, signal 975305/1112579 (executing program) 2021/01/11 08:14:00 fetching corpus: 26450, signal 975836/1112849 (executing program) 2021/01/11 08:14:00 fetching corpus: 26500, signal 976313/1113111 (executing program) 2021/01/11 08:14:00 fetching corpus: 26550, signal 976795/1113396 (executing program) 2021/01/11 08:14:00 fetching corpus: 26600, signal 977140/1113683 (executing program) 2021/01/11 08:14:00 fetching corpus: 26650, signal 977556/1113943 (executing program) 2021/01/11 08:14:01 fetching corpus: 26699, signal 978164/1114220 (executing program) 2021/01/11 08:14:01 fetching corpus: 26749, signal 978598/1114486 (executing program) 2021/01/11 08:14:01 fetching corpus: 26799, signal 979087/1114765 (executing program) 2021/01/11 08:14:01 fetching corpus: 26848, signal 979482/1115026 (executing program) 2021/01/11 08:14:01 fetching corpus: 26897, signal 979891/1115311 (executing program) 2021/01/11 08:14:02 fetching corpus: 26947, signal 980664/1115585 (executing program) 2021/01/11 08:14:02 fetching corpus: 26995, signal 981056/1115827 (executing program) 2021/01/11 08:14:02 fetching corpus: 27045, signal 981465/1116078 (executing program) 2021/01/11 08:14:02 fetching corpus: 27095, signal 981843/1116343 (executing program) 2021/01/11 08:14:02 fetching corpus: 27145, signal 982168/1116617 (executing program) 2021/01/11 08:14:03 fetching corpus: 27194, signal 982855/1116895 (executing program) 2021/01/11 08:14:03 fetching corpus: 27244, signal 983160/1117157 (executing program) 2021/01/11 08:14:03 fetching corpus: 27294, signal 983559/1117394 (executing program) 2021/01/11 08:14:03 fetching corpus: 27343, signal 983984/1117659 (executing program) 2021/01/11 08:14:03 fetching corpus: 27393, signal 984760/1117917 (executing program) 2021/01/11 08:14:04 fetching corpus: 27443, signal 985208/1118169 (executing program) 2021/01/11 08:14:04 fetching corpus: 27493, signal 985814/1118428 (executing program) 2021/01/11 08:14:04 fetching corpus: 27543, signal 986314/1118684 (executing program) 2021/01/11 08:14:04 fetching corpus: 27593, signal 986924/1118929 (executing program) 2021/01/11 08:14:04 fetching corpus: 27642, signal 987374/1119172 (executing program) 2021/01/11 08:14:05 fetching corpus: 27692, signal 987879/1119416 (executing program) 2021/01/11 08:14:05 fetching corpus: 27742, signal 988139/1119644 (executing program) 2021/01/11 08:14:05 fetching corpus: 27792, signal 988515/1119898 (executing program) 2021/01/11 08:14:05 fetching corpus: 27842, signal 989030/1120120 (executing program) 2021/01/11 08:14:05 fetching corpus: 27891, signal 989459/1120128 (executing program) 2021/01/11 08:14:06 fetching corpus: 27941, signal 990098/1120128 (executing program) 2021/01/11 08:14:06 fetching corpus: 27990, signal 990457/1120128 (executing program) 2021/01/11 08:14:06 fetching corpus: 28040, signal 990786/1120128 (executing program) 2021/01/11 08:14:06 fetching corpus: 28090, signal 991195/1120128 (executing program) 2021/01/11 08:14:06 fetching corpus: 28140, signal 991922/1120134 (executing program) 2021/01/11 08:14:07 fetching corpus: 28190, signal 992455/1120134 (executing program) 2021/01/11 08:14:07 fetching corpus: 28240, signal 992922/1120134 (executing program) 2021/01/11 08:14:07 fetching corpus: 28290, signal 993429/1120134 (executing program) 2021/01/11 08:14:07 fetching corpus: 28339, signal 994108/1120134 (executing program) 2021/01/11 08:14:07 fetching corpus: 28389, signal 994451/1120134 (executing program) 2021/01/11 08:14:08 fetching corpus: 28439, signal 994714/1120134 (executing program) 2021/01/11 08:14:08 fetching corpus: 28489, signal 995715/1120134 (executing program) 2021/01/11 08:14:08 fetching corpus: 28539, signal 996208/1120134 (executing program) 2021/01/11 08:14:08 fetching corpus: 28589, signal 996670/1120134 (executing program) 2021/01/11 08:14:09 fetching corpus: 28639, signal 997104/1120134 (executing program) 2021/01/11 08:14:09 fetching corpus: 28689, signal 997675/1120134 (executing program) 2021/01/11 08:14:09 fetching corpus: 28739, signal 998304/1120153 (executing program) 2021/01/11 08:14:09 fetching corpus: 28789, signal 998692/1120153 (executing program) 2021/01/11 08:14:09 fetching corpus: 28839, signal 999098/1120153 (executing program) 2021/01/11 08:14:10 fetching corpus: 28889, signal 999544/1120153 (executing program) 2021/01/11 08:14:10 fetching corpus: 28939, signal 999854/1120154 (executing program) 2021/01/11 08:14:10 fetching corpus: 28989, signal 1000222/1120154 (executing program) 2021/01/11 08:14:10 fetching corpus: 29038, signal 1000753/1120154 (executing program) 2021/01/11 08:14:10 fetching corpus: 29088, signal 1001174/1120154 (executing program) 2021/01/11 08:14:11 fetching corpus: 29138, signal 1001600/1120154 (executing program) 2021/01/11 08:14:11 fetching corpus: 29188, signal 1002041/1120154 (executing program) 2021/01/11 08:14:11 fetching corpus: 29237, signal 1002367/1120154 (executing program) 2021/01/11 08:14:12 fetching corpus: 29287, signal 1002835/1120154 (executing program) 2021/01/11 08:14:12 fetching corpus: 29336, signal 1003134/1120173 (executing program) 2021/01/11 08:14:12 fetching corpus: 29385, signal 1003460/1120173 (executing program) 2021/01/11 08:14:12 fetching corpus: 29435, signal 1004084/1120173 (executing program) 2021/01/11 08:14:12 fetching corpus: 29484, signal 1004475/1120173 (executing program) 2021/01/11 08:14:13 fetching corpus: 29534, signal 1004975/1120173 (executing program) 2021/01/11 08:14:13 fetching corpus: 29584, signal 1005397/1120173 (executing program) 2021/01/11 08:14:13 fetching corpus: 29632, signal 1005716/1120173 (executing program) 2021/01/11 08:14:13 fetching corpus: 29682, signal 1006030/1120173 (executing program) 2021/01/11 08:14:13 fetching corpus: 29732, signal 1006509/1120173 (executing program) 2021/01/11 08:14:14 fetching corpus: 29782, signal 1006903/1120173 (executing program) 2021/01/11 08:14:14 fetching corpus: 29832, signal 1007211/1120173 (executing program) 2021/01/11 08:14:14 fetching corpus: 29882, signal 1007639/1120173 (executing program) 2021/01/11 08:14:14 fetching corpus: 29932, signal 1007905/1120173 (executing program) 2021/01/11 08:14:14 fetching corpus: 29981, signal 1008447/1120173 (executing program) 2021/01/11 08:14:15 fetching corpus: 30031, signal 1008843/1120173 (executing program) 2021/01/11 08:14:15 fetching corpus: 30081, signal 1009210/1120173 (executing program) 2021/01/11 08:14:15 fetching corpus: 30131, signal 1009598/1120173 (executing program) 2021/01/11 08:14:15 fetching corpus: 30181, signal 1010357/1120173 (executing program) 2021/01/11 08:14:15 fetching corpus: 30231, signal 1010743/1120173 (executing program) 2021/01/11 08:14:16 fetching corpus: 30281, signal 1011054/1120174 (executing program) 2021/01/11 08:14:16 fetching corpus: 30330, signal 1011359/1120183 (executing program) 2021/01/11 08:14:16 fetching corpus: 30380, signal 1011860/1120183 (executing program) 2021/01/11 08:14:16 fetching corpus: 30429, signal 1012121/1120206 (executing program) 2021/01/11 08:14:16 fetching corpus: 30479, signal 1012429/1120206 (executing program) 2021/01/11 08:14:17 fetching corpus: 30529, signal 1013377/1120206 (executing program) 2021/01/11 08:14:17 fetching corpus: 30578, signal 1013867/1120206 (executing program) 2021/01/11 08:14:17 fetching corpus: 30628, signal 1014306/1120206 (executing program) 2021/01/11 08:14:17 fetching corpus: 30678, signal 1014682/1120207 (executing program) 2021/01/11 08:14:18 fetching corpus: 30728, signal 1015032/1120207 (executing program) 2021/01/11 08:14:18 fetching corpus: 30778, signal 1015570/1120207 (executing program) 2021/01/11 08:14:18 fetching corpus: 30828, signal 1015911/1120209 (executing program) 2021/01/11 08:14:18 fetching corpus: 30878, signal 1016223/1120213 (executing program) 2021/01/11 08:14:19 fetching corpus: 30927, signal 1016588/1120213 (executing program) 2021/01/11 08:14:19 fetching corpus: 30977, signal 1017027/1120214 (executing program) 2021/01/11 08:14:19 fetching corpus: 31027, signal 1017550/1120214 (executing program) 2021/01/11 08:14:19 fetching corpus: 31077, signal 1017949/1120214 (executing program) 2021/01/11 08:14:20 fetching corpus: 31127, signal 1018256/1120214 (executing program) 2021/01/11 08:14:20 fetching corpus: 31177, signal 1018937/1120214 (executing program) 2021/01/11 08:14:20 fetching corpus: 31227, signal 1019262/1120214 (executing program) 2021/01/11 08:14:20 fetching corpus: 31277, signal 1019851/1120214 (executing program) 2021/01/11 08:14:20 fetching corpus: 31326, signal 1020307/1120271 (executing program) 2021/01/11 08:14:21 fetching corpus: 31376, signal 1020808/1120271 (executing program) 2021/01/11 08:14:21 fetching corpus: 31426, signal 1021075/1120271 (executing program) 2021/01/11 08:14:21 fetching corpus: 31476, signal 1021463/1120271 (executing program) 2021/01/11 08:14:21 fetching corpus: 31525, signal 1021935/1120273 (executing program) 2021/01/11 08:14:21 fetching corpus: 31575, signal 1022263/1120273 (executing program) 2021/01/11 08:14:21 fetching corpus: 31625, signal 1022606/1120273 (executing program) 2021/01/11 08:14:22 fetching corpus: 31675, signal 1023234/1120273 (executing program) 2021/01/11 08:14:22 fetching corpus: 31725, signal 1023620/1120273 (executing program) 2021/01/11 08:14:22 fetching corpus: 31775, signal 1024113/1120273 (executing program) 2021/01/11 08:14:22 fetching corpus: 31825, signal 1024401/1120273 (executing program) 2021/01/11 08:14:23 fetching corpus: 31875, signal 1025447/1120275 (executing program) 2021/01/11 08:14:23 fetching corpus: 31925, signal 1025743/1120275 (executing program) 2021/01/11 08:14:23 fetching corpus: 31975, signal 1026312/1120275 (executing program) 2021/01/11 08:14:23 fetching corpus: 32024, signal 1026736/1120290 (executing program) 2021/01/11 08:14:24 fetching corpus: 32074, signal 1027263/1120290 (executing program) 2021/01/11 08:14:24 fetching corpus: 32124, signal 1027764/1120290 (executing program) 2021/01/11 08:14:24 fetching corpus: 32174, signal 1028321/1120290 (executing program) 2021/01/11 08:14:24 fetching corpus: 32224, signal 1028793/1120290 (executing program) 2021/01/11 08:14:24 fetching corpus: 32274, signal 1029124/1120290 (executing program) 2021/01/11 08:14:25 fetching corpus: 32324, signal 1029657/1120290 (executing program) 2021/01/11 08:14:25 fetching corpus: 32374, signal 1030108/1120290 (executing program) 2021/01/11 08:14:25 fetching corpus: 32424, signal 1030805/1120293 (executing program) 2021/01/11 08:14:25 fetching corpus: 32474, signal 1031073/1120293 (executing program) 2021/01/11 08:14:26 fetching corpus: 32524, signal 1031378/1120293 (executing program) 2021/01/11 08:14:26 fetching corpus: 32574, signal 1031692/1120303 (executing program) 2021/01/11 08:14:26 fetching corpus: 32622, signal 1032121/1120305 (executing program) 2021/01/11 08:14:26 fetching corpus: 32672, signal 1032473/1120322 (executing program) 2021/01/11 08:14:27 fetching corpus: 32722, signal 1033031/1120322 (executing program) 2021/01/11 08:14:27 fetching corpus: 32772, signal 1033545/1120322 (executing program) 2021/01/11 08:14:27 fetching corpus: 32822, signal 1033981/1120322 (executing program) 2021/01/11 08:14:27 fetching corpus: 32869, signal 1034295/1120322 (executing program) 2021/01/11 08:14:27 fetching corpus: 32919, signal 1034664/1120322 (executing program) 2021/01/11 08:14:28 fetching corpus: 32968, signal 1035062/1120326 (executing program) 2021/01/11 08:14:28 fetching corpus: 33017, signal 1035440/1120326 (executing program) 2021/01/11 08:14:28 fetching corpus: 33067, signal 1035883/1120326 (executing program) 2021/01/11 08:14:28 fetching corpus: 33116, signal 1037077/1120326 (executing program) 2021/01/11 08:14:29 fetching corpus: 33165, signal 1037552/1120326 (executing program) 2021/01/11 08:14:29 fetching corpus: 33215, signal 1037970/1120338 (executing program) 2021/01/11 08:14:29 fetching corpus: 33262, signal 1038287/1120338 (executing program) 2021/01/11 08:14:29 fetching corpus: 33312, signal 1038665/1120394 (executing program) 2021/01/11 08:14:29 fetching corpus: 33362, signal 1038969/1120396 (executing program) 2021/01/11 08:14:30 fetching corpus: 33411, signal 1039349/1120396 (executing program) 2021/01/11 08:14:30 fetching corpus: 33459, signal 1039675/1120396 (executing program) 2021/01/11 08:14:30 fetching corpus: 33508, signal 1039940/1120396 (executing program) 2021/01/11 08:14:30 fetching corpus: 33558, signal 1040547/1120396 (executing program) 2021/01/11 08:14:30 fetching corpus: 33608, signal 1040983/1120396 (executing program) 2021/01/11 08:14:31 fetching corpus: 33656, signal 1041350/1120396 (executing program) 2021/01/11 08:14:31 fetching corpus: 33705, signal 1041587/1120398 (executing program) 2021/01/11 08:14:31 fetching corpus: 33754, signal 1042243/1120398 (executing program) 2021/01/11 08:14:31 fetching corpus: 33804, signal 1042624/1120398 (executing program) 2021/01/11 08:14:31 fetching corpus: 33854, signal 1043071/1120404 (executing program) 2021/01/11 08:14:32 fetching corpus: 33903, signal 1043365/1120415 (executing program) 2021/01/11 08:14:32 fetching corpus: 33952, signal 1043607/1120424 (executing program) 2021/01/11 08:14:32 fetching corpus: 34002, signal 1043841/1120425 (executing program) 2021/01/11 08:14:32 fetching corpus: 34050, signal 1044069/1120425 (executing program) 2021/01/11 08:14:33 fetching corpus: 34100, signal 1044435/1120425 (executing program) 2021/01/11 08:14:33 fetching corpus: 34150, signal 1044754/1120425 (executing program) 2021/01/11 08:14:33 fetching corpus: 34200, signal 1045131/1120427 (executing program) 2021/01/11 08:14:33 fetching corpus: 34249, signal 1045693/1120427 (executing program) 2021/01/11 08:14:33 fetching corpus: 34298, signal 1046021/1120427 (executing program) 2021/01/11 08:14:34 fetching corpus: 34348, signal 1046354/1120427 (executing program) 2021/01/11 08:14:34 fetching corpus: 34397, signal 1046610/1120427 (executing program) 2021/01/11 08:14:34 fetching corpus: 34447, signal 1046895/1120430 (executing program) 2021/01/11 08:14:34 fetching corpus: 34497, signal 1047413/1120430 (executing program) 2021/01/11 08:14:34 fetching corpus: 34546, signal 1047710/1120430 (executing program) 2021/01/11 08:14:35 fetching corpus: 34596, signal 1047991/1120444 (executing program) 2021/01/11 08:14:35 fetching corpus: 34646, signal 1048400/1120445 (executing program) 2021/01/11 08:14:35 fetching corpus: 34695, signal 1048894/1120445 (executing program) 2021/01/11 08:14:36 fetching corpus: 34743, signal 1049556/1120445 (executing program) 2021/01/11 08:14:36 fetching corpus: 34793, signal 1049962/1120445 (executing program) 2021/01/11 08:14:36 fetching corpus: 34843, signal 1050305/1121098 (executing program) 2021/01/11 08:14:36 fetching corpus: 34892, signal 1050673/1121098 (executing program) 2021/01/11 08:14:36 fetching corpus: 34942, signal 1051030/1121098 (executing program) 2021/01/11 08:14:37 fetching corpus: 34992, signal 1051308/1121098 (executing program) 2021/01/11 08:14:37 fetching corpus: 35042, signal 1051636/1121098 (executing program) 2021/01/11 08:14:37 fetching corpus: 35092, signal 1052252/1121098 (executing program) 2021/01/11 08:14:37 fetching corpus: 35141, signal 1053251/1121106 (executing program) 2021/01/11 08:14:37 fetching corpus: 35191, signal 1053495/1121106 (executing program) 2021/01/11 08:14:38 fetching corpus: 35240, signal 1053817/1121106 (executing program) 2021/01/11 08:14:38 fetching corpus: 35290, signal 1054150/1121125 (executing program) 2021/01/11 08:14:38 fetching corpus: 35339, signal 1054452/1121125 (executing program) 2021/01/11 08:14:38 fetching corpus: 35388, signal 1054997/1121128 (executing program) 2021/01/11 08:14:38 fetching corpus: 35437, signal 1055326/1121128 (executing program) 2021/01/11 08:14:39 fetching corpus: 35486, signal 1055768/1121131 (executing program) 2021/01/11 08:14:39 fetching corpus: 35536, signal 1056099/1121131 (executing program) 2021/01/11 08:14:39 fetching corpus: 35585, signal 1056534/1121131 (executing program) 2021/01/11 08:14:39 fetching corpus: 35635, signal 1056997/1121131 (executing program) 2021/01/11 08:14:40 fetching corpus: 35683, signal 1057284/1121132 (executing program) 2021/01/11 08:14:40 fetching corpus: 35733, signal 1057576/1121132 (executing program) 2021/01/11 08:14:40 fetching corpus: 35783, signal 1057971/1121137 (executing program) 2021/01/11 08:14:40 fetching corpus: 35832, signal 1058369/1121137 (executing program) 2021/01/11 08:14:40 fetching corpus: 35881, signal 1058695/1121137 (executing program) 2021/01/11 08:14:41 fetching corpus: 35931, signal 1059043/1121148 (executing program) 2021/01/11 08:14:41 fetching corpus: 35981, signal 1059334/1121160 (executing program) 2021/01/11 08:14:41 fetching corpus: 36031, signal 1059559/1121160 (executing program) 2021/01/11 08:14:41 fetching corpus: 36081, signal 1059810/1121160 (executing program) 2021/01/11 08:14:41 fetching corpus: 36129, signal 1060230/1121160 (executing program) 2021/01/11 08:14:42 fetching corpus: 36179, signal 1060666/1121160 (executing program) 2021/01/11 08:14:42 fetching corpus: 36228, signal 1061679/1121160 (executing program) 2021/01/11 08:14:42 fetching corpus: 36278, signal 1062106/1121184 (executing program) 2021/01/11 08:14:42 fetching corpus: 36327, signal 1062418/1121184 (executing program) 2021/01/11 08:14:42 fetching corpus: 36376, signal 1063201/1121184 (executing program) 2021/01/11 08:14:43 fetching corpus: 36426, signal 1063461/1121184 (executing program) 2021/01/11 08:14:43 fetching corpus: 36474, signal 1064030/1121185 (executing program) 2021/01/11 08:14:43 fetching corpus: 36524, signal 1064301/1121185 (executing program) 2021/01/11 08:14:44 fetching corpus: 36574, signal 1064675/1121185 (executing program) 2021/01/11 08:14:44 fetching corpus: 36623, signal 1064962/1121195 (executing program) 2021/01/11 08:14:44 fetching corpus: 36673, signal 1065553/1121195 (executing program) 2021/01/11 08:14:44 fetching corpus: 36723, signal 1065971/1121195 (executing program) 2021/01/11 08:14:44 fetching corpus: 36773, signal 1066657/1121201 (executing program) 2021/01/11 08:14:45 fetching corpus: 36823, signal 1066949/1121201 (executing program) 2021/01/11 08:14:45 fetching corpus: 36873, signal 1067284/1121201 (executing program) 2021/01/11 08:14:45 fetching corpus: 36919, signal 1067619/1121203 (executing program) 2021/01/11 08:14:45 fetching corpus: 36968, signal 1068009/1121203 (executing program) 2021/01/11 08:14:45 fetching corpus: 37018, signal 1068444/1121203 (executing program) 2021/01/11 08:14:46 fetching corpus: 37068, signal 1068644/1121203 (executing program) 2021/01/11 08:14:46 fetching corpus: 37118, signal 1069005/1121204 (executing program) 2021/01/11 08:14:46 fetching corpus: 37168, signal 1069308/1121204 (executing program) 2021/01/11 08:14:46 fetching corpus: 37218, signal 1069560/1121204 (executing program) 2021/01/11 08:14:46 fetching corpus: 37267, signal 1069876/1121204 (executing program) 2021/01/11 08:14:47 fetching corpus: 37317, signal 1070358/1121204 (executing program) 2021/01/11 08:14:47 fetching corpus: 37367, signal 1070757/1121213 (executing program) 2021/01/11 08:14:47 fetching corpus: 37417, signal 1071062/1121213 (executing program) 2021/01/11 08:14:47 fetching corpus: 37466, signal 1071440/1121213 (executing program) 2021/01/11 08:14:47 fetching corpus: 37516, signal 1071755/1121214 (executing program) 2021/01/11 08:14:48 fetching corpus: 37566, signal 1072483/1121214 (executing program) 2021/01/11 08:14:48 fetching corpus: 37614, signal 1073058/1121214 (executing program) 2021/01/11 08:14:48 fetching corpus: 37663, signal 1073318/1121227 (executing program) 2021/01/11 08:14:48 fetching corpus: 37713, signal 1073673/1121227 (executing program) 2021/01/11 08:14:48 fetching corpus: 37762, signal 1074042/1121227 (executing program) 2021/01/11 08:14:49 fetching corpus: 37812, signal 1074439/1121227 (executing program) 2021/01/11 08:14:49 fetching corpus: 37862, signal 1074720/1121227 (executing program) 2021/01/11 08:14:49 fetching corpus: 37912, signal 1075130/1121229 (executing program) 2021/01/11 08:14:49 fetching corpus: 37961, signal 1075400/1121231 (executing program) 2021/01/11 08:14:49 fetching corpus: 38011, signal 1075758/1121231 (executing program) 2021/01/11 08:14:50 fetching corpus: 38061, signal 1076196/1121231 (executing program) 2021/01/11 08:14:50 fetching corpus: 38111, signal 1076677/1121232 (executing program) 2021/01/11 08:14:50 fetching corpus: 38160, signal 1077114/1121232 (executing program) 2021/01/11 08:14:50 fetching corpus: 38210, signal 1077475/1121232 (executing program) 2021/01/11 08:14:50 fetching corpus: 38259, signal 1077821/1121232 (executing program) 2021/01/11 08:14:51 fetching corpus: 38309, signal 1078263/1121232 (executing program) 2021/01/11 08:14:51 fetching corpus: 38359, signal 1078567/1121232 (executing program) 2021/01/11 08:14:51 fetching corpus: 38409, signal 1078910/1121255 (executing program) 2021/01/11 08:14:51 fetching corpus: 38457, signal 1079290/1121255 (executing program) 2021/01/11 08:14:52 fetching corpus: 38506, signal 1080012/1121255 (executing program) 2021/01/11 08:14:52 fetching corpus: 38556, signal 1080359/1121263 (executing program) 2021/01/11 08:14:52 fetching corpus: 38606, signal 1080676/1121283 (executing program) 2021/01/11 08:14:53 fetching corpus: 38655, signal 1080915/1121283 (executing program) 2021/01/11 08:14:53 fetching corpus: 38705, signal 1081547/1121287 (executing program) 2021/01/11 08:14:53 fetching corpus: 38755, signal 1081861/1121287 (executing program) 2021/01/11 08:14:53 fetching corpus: 38805, signal 1082133/1121287 (executing program) 2021/01/11 08:14:53 fetching corpus: 38855, signal 1082437/1121287 (executing program) 2021/01/11 08:14:54 fetching corpus: 38905, signal 1082737/1121287 (executing program) 2021/01/11 08:14:54 fetching corpus: 38955, signal 1083418/1121287 (executing program) 2021/01/11 08:14:54 fetching corpus: 39004, signal 1083820/1121298 (executing program) 2021/01/11 08:14:54 fetching corpus: 39054, signal 1084155/1121298 (executing program) 2021/01/11 08:14:55 fetching corpus: 39104, signal 1084751/1121298 (executing program) 2021/01/11 08:14:55 fetching corpus: 39153, signal 1085084/1121298 (executing program) 2021/01/11 08:14:55 fetching corpus: 39203, signal 1085523/1121300 (executing program) 2021/01/11 08:14:55 fetching corpus: 39251, signal 1086059/1121300 (executing program) 2021/01/11 08:14:55 fetching corpus: 39301, signal 1086508/1121300 (executing program) 2021/01/11 08:14:56 fetching corpus: 39351, signal 1086845/1121300 (executing program) 2021/01/11 08:14:56 fetching corpus: 39401, signal 1087182/1121300 (executing program) 2021/01/11 08:14:56 fetching corpus: 39449, signal 1087560/1121300 (executing program) 2021/01/11 08:14:56 fetching corpus: 39498, signal 1087788/1121300 (executing program) 2021/01/11 08:14:57 fetching corpus: 39548, signal 1088017/1121300 (executing program) 2021/01/11 08:14:57 fetching corpus: 39598, signal 1088399/1121300 (executing program) 2021/01/11 08:14:57 fetching corpus: 39648, signal 1088643/1121300 (executing program) 2021/01/11 08:14:57 fetching corpus: 39698, signal 1089251/1121300 (executing program) 2021/01/11 08:14:57 fetching corpus: 39748, signal 1089480/1121300 (executing program) 2021/01/11 08:14:57 fetching corpus: 39798, signal 1089845/1121300 (executing program) 2021/01/11 08:14:58 fetching corpus: 39847, signal 1090459/1121301 (executing program) 2021/01/11 08:14:58 fetching corpus: 39896, signal 1090870/1121302 (executing program) 2021/01/11 08:14:58 fetching corpus: 39946, signal 1091228/1121302 (executing program) 2021/01/11 08:14:58 fetching corpus: 39996, signal 1091637/1121302 (executing program) 2021/01/11 08:14:58 fetching corpus: 40046, signal 1091967/1121302 (executing program) 2021/01/11 08:14:59 fetching corpus: 40095, signal 1092402/1121302 (executing program) 2021/01/11 08:14:59 fetching corpus: 40145, signal 1092719/1121302 (executing program) 2021/01/11 08:14:59 fetching corpus: 40195, signal 1093350/1121302 (executing program) 2021/01/11 08:14:59 fetching corpus: 40245, signal 1093656/1121302 (executing program) 2021/01/11 08:14:59 fetching corpus: 40295, signal 1093957/1121302 (executing program) 2021/01/11 08:15:00 fetching corpus: 40344, signal 1094378/1121303 (executing program) 2021/01/11 08:15:00 fetching corpus: 40394, signal 1094754/1121303 (executing program) 2021/01/11 08:15:00 fetching corpus: 40444, signal 1095024/1121335 (executing program) 2021/01/11 08:15:00 fetching corpus: 40493, signal 1095331/1121335 (executing program) 2021/01/11 08:15:01 fetching corpus: 40543, signal 1095615/1121335 (executing program) 2021/01/11 08:15:01 fetching corpus: 40591, signal 1095937/1121335 (executing program) 2021/01/11 08:15:01 fetching corpus: 40640, signal 1096284/1121342 (executing program) 2021/01/11 08:15:01 fetching corpus: 40690, signal 1096937/1121342 (executing program) 2021/01/11 08:15:01 fetching corpus: 40740, signal 1097385/1121348 (executing program) 2021/01/11 08:15:02 fetching corpus: 40790, signal 1097574/1121348 (executing program) 2021/01/11 08:15:02 fetching corpus: 40840, signal 1097939/1121348 (executing program) 2021/01/11 08:15:02 fetching corpus: 40890, signal 1098445/1121348 (executing program) 2021/01/11 08:15:03 fetching corpus: 40940, signal 1098798/1121348 (executing program) 2021/01/11 08:15:03 fetching corpus: 40990, signal 1099040/1121348 (executing program) 2021/01/11 08:15:03 fetching corpus: 41040, signal 1099339/1121348 (executing program) 2021/01/11 08:15:03 fetching corpus: 41090, signal 1099860/1121356 (executing program) 2021/01/11 08:15:03 fetching corpus: 41140, signal 1100246/1121356 (executing program) 2021/01/11 08:15:04 fetching corpus: 41190, signal 1100644/1121356 (executing program) 2021/01/11 08:15:04 fetching corpus: 41239, signal 1100967/1121377 (executing program) 2021/01/11 08:15:04 fetching corpus: 41289, signal 1101185/1121384 (executing program) 2021/01/11 08:15:04 fetching corpus: 41338, signal 1101445/1121397 (executing program) 2021/01/11 08:15:04 fetching corpus: 41387, signal 1101781/1121397 (executing program) 2021/01/11 08:15:05 fetching corpus: 41437, signal 1102154/1121397 (executing program) 2021/01/11 08:15:05 fetching corpus: 41487, signal 1102497/1121397 (executing program) 2021/01/11 08:15:05 fetching corpus: 41537, signal 1102969/1121397 (executing program) 2021/01/11 08:15:05 fetching corpus: 41587, signal 1103503/1121397 (executing program) 2021/01/11 08:15:05 fetching corpus: 41637, signal 1103887/1121397 (executing program) 2021/01/11 08:15:06 fetching corpus: 41686, signal 1104240/1121406 (executing program) 2021/01/11 08:15:06 fetching corpus: 41736, signal 1104556/1121406 (executing program) 2021/01/11 08:15:06 fetching corpus: 41786, signal 1105021/1121406 (executing program) 2021/01/11 08:15:06 fetching corpus: 41835, signal 1105241/1121406 (executing program) 2021/01/11 08:15:06 fetching corpus: 41884, signal 1105493/1121406 (executing program) 2021/01/11 08:15:06 fetching corpus: 41934, signal 1106133/1121406 (executing program) 2021/01/11 08:15:07 fetching corpus: 41983, signal 1106385/1121406 (executing program) 2021/01/11 08:15:07 fetching corpus: 42031, signal 1106659/1121422 (executing program) 2021/01/11 08:15:07 fetching corpus: 42081, signal 1106921/1121422 (executing program) 2021/01/11 08:15:07 fetching corpus: 42130, signal 1107200/1121425 (executing program) 2021/01/11 08:15:07 fetching corpus: 42180, signal 1107385/1121425 (executing program) 2021/01/11 08:15:08 fetching corpus: 42229, signal 1107586/1121432 (executing program) 2021/01/11 08:15:08 fetching corpus: 42279, signal 1107958/1121432 (executing program) 2021/01/11 08:15:08 fetching corpus: 42328, signal 1108561/1121435 (executing program) 2021/01/11 08:15:08 fetching corpus: 42378, signal 1109093/1121442 (executing program) 2021/01/11 08:15:09 fetching corpus: 42428, signal 1109497/1121442 (executing program) 2021/01/11 08:15:09 fetching corpus: 42478, signal 1109695/1121442 (executing program) 2021/01/11 08:15:09 fetching corpus: 42528, signal 1109968/1121442 (executing program) 2021/01/11 08:15:09 fetching corpus: 42577, signal 1110284/1121462 (executing program) 2021/01/11 08:15:09 fetching corpus: 42627, signal 1110705/1121462 (executing program) 2021/01/11 08:15:10 fetching corpus: 42676, signal 1110912/1121462 (executing program) 2021/01/11 08:15:10 fetching corpus: 42725, signal 1111270/1121469 (executing program) 2021/01/11 08:15:10 fetching corpus: 42775, signal 1111649/1121470 (executing program) 2021/01/11 08:15:10 fetching corpus: 42806, signal 1111787/1121470 (executing program) 2021/01/11 08:15:10 fetching corpus: 42806, signal 1111787/1121473 (executing program) 2021/01/11 08:15:10 fetching corpus: 42806, signal 1111787/1121473 (executing program) 2021/01/11 08:15:12 starting 6 fuzzer processes 08:15:13 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8000080102380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x1b, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:15:13 executing program 1: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) 08:15:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x2000, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x228}, 0x1, 0x0, 0x0, 0x4000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@v1={0x2, "00643c1f2d84fdbba94c30a07d49fb2cded2fd"}, 0x14, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000380), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) futimesat(r3, 0x0, &(0x7f0000005780)={{}, {0x77359400}}) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 08:15:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x1, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 08:15:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000005480)={0x0, 0x0, &(0x7f0000005440)={0x0}}, 0x0) 08:15:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee80a9b0729f69b3c6c", 0xf895}], 0x1) syzkaller login: [ 260.973089][ T8511] IPVS: ftp: loaded support on port[0] = 21 [ 261.143188][ T8513] IPVS: ftp: loaded support on port[0] = 21 [ 261.381340][ T8515] IPVS: ftp: loaded support on port[0] = 21 [ 261.493631][ T8511] chnl_net:caif_netlink_parms(): no params data found [ 261.702554][ T8517] IPVS: ftp: loaded support on port[0] = 21 [ 261.717513][ T8513] chnl_net:caif_netlink_parms(): no params data found [ 261.805968][ T8511] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.814123][ T8511] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.822961][ T8511] device bridge_slave_0 entered promiscuous mode [ 261.898089][ T8511] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.914867][ T8511] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.924087][ T8511] device bridge_slave_1 entered promiscuous mode [ 262.077948][ T8515] chnl_net:caif_netlink_parms(): no params data found [ 262.096454][ T8511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.119595][ T8513] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.126718][ T8513] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.134336][ T8519] IPVS: ftp: loaded support on port[0] = 21 [ 262.136255][ T8513] device bridge_slave_0 entered promiscuous mode [ 262.162817][ T8511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.176723][ T8513] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.184794][ T8513] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.193377][ T8513] device bridge_slave_1 entered promiscuous mode [ 262.249350][ T8513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.263662][ T8513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.318620][ T8511] team0: Port device team_slave_0 added [ 262.345053][ T8513] team0: Port device team_slave_0 added [ 262.356147][ T8513] team0: Port device team_slave_1 added [ 262.367256][ T8511] team0: Port device team_slave_1 added [ 262.496213][ T8513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.505676][ T8513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.534075][ T8513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.606893][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.614034][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.642814][ T8511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.655858][ T8515] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.663017][ T8515] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.671617][ T8515] device bridge_slave_0 entered promiscuous mode [ 262.680256][ T8513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.687207][ T8513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.713789][ T8513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.738489][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.746429][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.772812][ T8511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.786538][ T8515] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.791471][ T8581] IPVS: ftp: loaded support on port[0] = 21 [ 262.802932][ T8515] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.812176][ T8515] device bridge_slave_1 entered promiscuous mode [ 262.864454][ T8517] chnl_net:caif_netlink_parms(): no params data found [ 262.880647][ T8385] Bluetooth: hci0: command 0x0409 tx timeout [ 262.901651][ T8515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.927308][ T8513] device hsr_slave_0 entered promiscuous mode [ 262.934954][ T8513] device hsr_slave_1 entered promiscuous mode [ 262.946184][ T8511] device hsr_slave_0 entered promiscuous mode [ 262.955865][ T8511] device hsr_slave_1 entered promiscuous mode [ 262.962939][ T8511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.971236][ T8511] Cannot create hsr debugfs directory [ 262.986264][ T8515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.109165][ T8515] team0: Port device team_slave_0 added [ 263.118139][ T8515] team0: Port device team_slave_1 added [ 263.119531][ T3007] Bluetooth: hci1: command 0x0409 tx timeout [ 263.187960][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.195844][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.224373][ T8515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.271678][ T8517] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.278814][ T8517] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.287376][ T8517] device bridge_slave_0 entered promiscuous mode [ 263.295863][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.303081][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.329763][ T8515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.359868][ T8385] Bluetooth: hci2: command 0x0409 tx timeout [ 263.371621][ T8517] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.378734][ T8517] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.388235][ T8517] device bridge_slave_1 entered promiscuous mode [ 263.552046][ T8517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.564754][ T8519] chnl_net:caif_netlink_parms(): no params data found [ 263.588515][ T8515] device hsr_slave_0 entered promiscuous mode [ 263.601516][ T8515] device hsr_slave_1 entered promiscuous mode [ 263.609824][ T8515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.617395][ T8515] Cannot create hsr debugfs directory [ 263.643731][ T8517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.679618][ T3007] Bluetooth: hci3: command 0x0409 tx timeout [ 263.818561][ T8517] team0: Port device team_slave_0 added [ 263.853528][ T8517] team0: Port device team_slave_1 added [ 263.893447][ T8581] chnl_net:caif_netlink_parms(): no params data found [ 263.966994][ T8517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.974331][ T8517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.999518][ T3007] Bluetooth: hci4: command 0x0409 tx timeout [ 264.008528][ T8517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.020305][ T8519] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.027385][ T8519] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.037892][ T8519] device bridge_slave_0 entered promiscuous mode [ 264.071389][ T8517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.078364][ T8517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.109249][ T8517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.121649][ T8519] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.128740][ T8519] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.137618][ T8519] device bridge_slave_1 entered promiscuous mode [ 264.192540][ T8513] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 264.205450][ T8513] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 264.222338][ T8519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.253159][ T8513] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 264.267838][ T8513] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 264.285926][ T8519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.298869][ T8517] device hsr_slave_0 entered promiscuous mode [ 264.306019][ T8517] device hsr_slave_1 entered promiscuous mode [ 264.313051][ T8517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.321339][ T8517] Cannot create hsr debugfs directory [ 264.426881][ T8581] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.434597][ T8581] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.443972][ T8581] device bridge_slave_0 entered promiscuous mode [ 264.464764][ T8581] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.472473][ T8581] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.481464][ T8581] device bridge_slave_1 entered promiscuous mode [ 264.490356][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 264.499038][ T8519] team0: Port device team_slave_0 added [ 264.510221][ T8519] team0: Port device team_slave_1 added [ 264.536114][ T8511] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 264.590649][ T8511] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 264.644736][ T8511] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 264.680999][ T8519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.687976][ T8519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.714637][ T8519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.728873][ T8581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.741850][ T8581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.754030][ T8511] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 264.770789][ T8519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.777843][ T8519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.804580][ T8519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.848620][ T8581] team0: Port device team_slave_0 added [ 264.888076][ T8519] device hsr_slave_0 entered promiscuous mode [ 264.895964][ T8519] device hsr_slave_1 entered promiscuous mode [ 264.903048][ T8519] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.910712][ T8519] Cannot create hsr debugfs directory [ 264.932099][ T8581] team0: Port device team_slave_1 added [ 264.943141][ T8515] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 264.959407][ T3007] Bluetooth: hci0: command 0x041b tx timeout [ 265.032813][ T8515] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 265.071953][ T8515] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 265.087977][ T8581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.095409][ T8581] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.122135][ T8581] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.151655][ T8515] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 265.172090][ T8581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.179063][ T8581] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.199455][ T3007] Bluetooth: hci1: command 0x041b tx timeout [ 265.208284][ T8581] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.303614][ T8581] device hsr_slave_0 entered promiscuous mode [ 265.311380][ T8581] device hsr_slave_1 entered promiscuous mode [ 265.318016][ T8581] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.327647][ T8581] Cannot create hsr debugfs directory [ 265.348686][ T8517] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 265.386993][ T8513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.404438][ T8517] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 265.439673][ T9377] Bluetooth: hci2: command 0x041b tx timeout [ 265.458321][ T8517] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 265.475714][ T8517] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 265.535587][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.553215][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.575862][ T8513] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.632141][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.641495][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.651294][ T3007] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.658503][ T3007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.668146][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.708072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.717919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.728126][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.735333][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.759047][ T8511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.769524][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 265.806574][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.820229][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.908754][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.926497][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.936410][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.946089][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.955254][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.964510][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.974935][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.998769][ T8515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.015140][ T8519] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 266.024981][ T8519] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 266.052406][ T8511] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.065215][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.074594][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.085827][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.094735][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.104110][ T8] Bluetooth: hci4: command 0x041b tx timeout [ 266.115682][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.125392][ T8519] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 266.136614][ T8519] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 266.187731][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.198178][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.207269][ T4916] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.214442][ T4916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.222941][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.232436][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.241348][ T4916] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.248950][ T4916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.257406][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.266774][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.275176][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.288621][ T8515] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.320218][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.329092][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.394253][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.407182][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.417376][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.426610][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.436545][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.445718][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.454560][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.461774][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.470152][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.478705][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.487556][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.494822][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.512059][ T8581] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 266.546748][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.555587][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.569924][ T8385] Bluetooth: hci5: command 0x041b tx timeout [ 266.570790][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.585244][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.594680][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.605271][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.619996][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.627496][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.635467][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.644230][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.665764][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.674743][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.683933][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.692841][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.702419][ T8581] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 266.716209][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.729075][ T8517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.740049][ T8513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.758650][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.772343][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.784002][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.792750][ T8581] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 266.806715][ T8581] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 266.870248][ T8515] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.884399][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.892970][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.902088][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.914528][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.923402][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.961675][ T8517] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.997523][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.013447][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.032936][ T8511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.040084][ T3007] Bluetooth: hci0: command 0x040f tx timeout [ 267.087087][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.097454][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.107433][ T8385] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.114632][ T8385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.123977][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.133555][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.142984][ T8385] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.150170][ T8385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.158345][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.166220][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.197395][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.206638][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.216158][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.226369][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.236318][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.252226][ T8515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.280003][ T3007] Bluetooth: hci1: command 0x040f tx timeout [ 267.304799][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.315462][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.324105][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.334086][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.343168][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.352267][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.361204][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.370520][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.384385][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.407121][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.416958][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.453831][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.465088][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.475125][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.485998][ T8513] device veth0_vlan entered promiscuous mode [ 267.512692][ T8581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.519860][ T35] Bluetooth: hci2: command 0x040f tx timeout [ 267.526338][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.560160][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.595194][ T8511] device veth0_vlan entered promiscuous mode [ 267.618279][ T8519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.667056][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.676317][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.688002][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.698024][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.710122][ T8513] device veth1_vlan entered promiscuous mode [ 267.736823][ T8511] device veth1_vlan entered promiscuous mode [ 267.760157][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.768438][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.785500][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.794128][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.802491][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.810465][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.817857][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.826277][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.839784][ T35] Bluetooth: hci3: command 0x040f tx timeout [ 267.857373][ T8515] device veth0_vlan entered promiscuous mode [ 267.870324][ T8581] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.901468][ T8517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.913570][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.922453][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.930756][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.941254][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.951387][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.960851][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.977817][ T8515] device veth1_vlan entered promiscuous mode [ 268.011973][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.025349][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.035111][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.047962][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.058220][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.066994][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.074416][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.082555][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.092533][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.103858][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.111017][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.118810][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.128122][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.137637][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.147359][ T8511] device veth0_macvtap entered promiscuous mode [ 268.159474][ T3007] Bluetooth: hci4: command 0x040f tx timeout [ 268.182375][ T8519] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.222561][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.236903][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.246016][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.255692][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.264758][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.273802][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.283465][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.292697][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.302403][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.326785][ T8511] device veth1_macvtap entered promiscuous mode [ 268.335998][ T8513] device veth0_macvtap entered promiscuous mode [ 268.360755][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.369036][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.380346][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.391561][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.400361][ T4916] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.407439][ T4916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.416525][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.425771][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.435245][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.463139][ T8513] device veth1_macvtap entered promiscuous mode [ 268.510129][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.518248][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.533607][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.544054][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.556411][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.567517][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.576922][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.587119][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.596831][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.605774][ T3007] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.612929][ T3007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.621563][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.631618][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.642003][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.652133][ T9811] Bluetooth: hci5: command 0x040f tx timeout [ 268.662521][ T8517] device veth0_vlan entered promiscuous mode [ 268.682303][ T8581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.695341][ T8515] device veth0_macvtap entered promiscuous mode [ 268.713229][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.725496][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.734945][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.744480][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.754007][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.773452][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.798089][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.810689][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.823073][ T8513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.836937][ T8515] device veth1_macvtap entered promiscuous mode [ 268.849712][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.858510][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.868100][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.877302][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.887132][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.897101][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.906782][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.917073][ T8517] device veth1_vlan entered promiscuous mode [ 268.932742][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.945678][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.957045][ T8513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.982020][ T8511] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.992249][ T8511] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.001377][ T8511] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.012972][ T8511] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.026866][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.035015][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.046107][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.057087][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.067025][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.089542][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.097580][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.107546][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.119919][ T8385] Bluetooth: hci0: command 0x0419 tx timeout [ 269.121503][ T8513] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.135420][ T8513] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.144730][ T8513] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.153821][ T8513] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.174908][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.185543][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.196593][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.208346][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.221126][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.236705][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.248002][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.258770][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.269372][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.283171][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.319829][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.328528][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.340853][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.349930][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.358460][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.360167][ T4916] Bluetooth: hci1: command 0x0419 tx timeout [ 269.370086][ T9377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.393787][ T8515] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.407999][ T8515] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.417639][ T8515] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.428766][ T8515] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.483444][ T8519] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.502316][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.512705][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.524621][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.533282][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.540875][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.566912][ T8581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.600296][ T9811] Bluetooth: hci2: command 0x0419 tx timeout [ 269.613686][ T8517] device veth0_macvtap entered promiscuous mode [ 269.640050][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.648757][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.750307][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.798646][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.806226][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.827428][ T8517] device veth1_macvtap entered promiscuous mode [ 269.865722][ T8519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.919875][ T3007] Bluetooth: hci3: command 0x0419 tx timeout [ 270.056213][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.077595][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.099953][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.110532][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.120870][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.133396][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.145460][ T8517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.153898][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.160269][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.170236][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.178842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.190445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.205991][ T273] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.206076][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.226546][ T273] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.240153][ T3007] Bluetooth: hci4: command 0x0419 tx timeout [ 270.251135][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.275983][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.294601][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.305295][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.315990][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.326934][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.338592][ T8517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.358564][ T8517] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.386078][ T8517] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.404471][ T8517] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.413608][ T8517] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.429544][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.444153][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.454394][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.490841][ T8435] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.498841][ T8435] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.562972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.588056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.609124][ T8435] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.617143][ T8435] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.628292][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.637733][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.649838][ T1039] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.657858][ T1039] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.658355][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.715649][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 270.719750][ T3007] Bluetooth: hci5: command 0x0419 tx timeout [ 270.724886][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 270.782676][ T8581] device veth0_vlan entered promiscuous mode [ 270.845498][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.858094][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.877691][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.901215][ C1] hrtimer: interrupt took 30644 ns [ 270.917132][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 08:15:24 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8000080102380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x1b, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 270.998750][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.053730][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 08:15:24 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8000080102380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x1b, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 271.095964][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.143636][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.190739][ T65] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.203437][ T8519] device veth0_vlan entered promiscuous mode [ 271.224940][ T65] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.286869][ T8581] device veth1_vlan entered promiscuous mode 08:15:25 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8000080102380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x1b, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 271.338166][ T8519] device veth1_vlan entered promiscuous mode 08:15:25 executing program 1: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) [ 271.394683][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.421040][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 271.439876][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.561793][ T8435] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.581011][ T8435] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.694682][ T8519] device veth0_macvtap entered promiscuous mode 08:15:25 executing program 1: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) 08:15:25 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8000080102380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x1b, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 271.736449][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 271.760698][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.780279][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.818896][ T8519] device veth1_macvtap entered promiscuous mode [ 271.855576][ T273] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.864094][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.880320][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.888044][ T273] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.910953][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.934445][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.954468][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.011991][ T8581] device veth0_macvtap entered promiscuous mode [ 272.052983][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.095342][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.109972][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.120941][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.130892][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.142000][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.152619][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.165217][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.183206][ T8519] batman_adv: batadv0: Interface activated: batadv_slave_0 08:15:25 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8000080102380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x1b, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 272.314361][ T8581] device veth1_macvtap entered promiscuous mode [ 272.370469][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.398120][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.428410][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 08:15:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 272.469965][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.533386][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.572011][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.608975][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.650254][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.676435][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.707735][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.737286][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.772799][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.804081][ T8519] batman_adv: batadv0: Interface activated: batadv_slave_1 08:15:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x2000, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x228}, 0x1, 0x0, 0x0, 0x4000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@v1={0x2, "00643c1f2d84fdbba94c30a07d49fb2cded2fd"}, 0x14, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000380), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) futimesat(r3, 0x0, &(0x7f0000005780)={{}, {0x77359400}}) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 08:15:26 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8000080102380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x1b, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 272.869439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.890184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.043798][ T8519] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.058963][ T8519] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.067742][ T8519] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.096643][ T8519] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.131258][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.149045][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.170770][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.183715][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.197721][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.218939][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.230570][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.251692][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.262770][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.278287][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.351295][ T8581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.390299][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.416556][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.478703][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.511406][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.527029][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.538607][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.550667][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.562253][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.573799][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.585477][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.605259][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.632125][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.694019][ T8581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.713362][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.723681][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.738250][ T8581] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.762781][ T8581] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.773202][ T8581] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.782087][ T8581] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.963075][ T231] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.006408][ T231] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.043619][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 274.085941][ T65] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.139392][ T65] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.153078][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.181642][ T273] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.218531][ T273] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.250729][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 274.284738][ T65] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.300331][ T65] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.334947][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:15:28 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)={'exec ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xf1R\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9bL+\xeb\x9aY,Wr\x87\xb6\x02\x1b\xfe\xec$\x14l\x7f\x95`\x8b\xb6\nsb\x06\xa0\x9d\x9fG\xe8\x9c@D\xea\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9e\x9e\"\x99\xfd\x0f\xc6\x917\xfe\x16U\x92h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\t\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x9a3\xf3\xed7]\xfbKG\xd8\x9aY\x9f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0\xcb\x1d\xbb\xfaIs\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\xdd\xf5\xc9X%\xd7:\x9b\x11\x9d\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8a\x1bd\rW\xe2v\x02}\x9e\xf4\x90\x06R5\x93T\a\xf7\xed\xa3d\x90\xd0\xc9j\x16\xd2v\x85\xe6]\x1b)\xa5\xbf#\xd5\xbc\xa2\xacM\"[8\x86\x907f\xe9\xf9\xb3\a\x85=B\x94z\x83\xe6\xd0\x1a\xa7\xefJ]\xf9\x00\xce\xc9'}, 0x32b) 08:15:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee80a9b0729f69b3c6c", 0xf895}], 0x1) 08:15:28 executing program 1: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) 08:15:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x2000, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x228}, 0x1, 0x0, 0x0, 0x4000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@v1={0x2, "00643c1f2d84fdbba94c30a07d49fb2cded2fd"}, 0x14, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000380), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) futimesat(r3, 0x0, &(0x7f0000005780)={{}, {0x77359400}}) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 08:15:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 08:15:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x2000, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x228}, 0x1, 0x0, 0x0, 0x4000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@v1={0x2, "00643c1f2d84fdbba94c30a07d49fb2cded2fd"}, 0x14, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000380), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) futimesat(r3, 0x0, &(0x7f0000005780)={{}, {0x77359400}}) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 08:15:28 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)={'exec ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xf1R\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9bL+\xeb\x9aY,Wr\x87\xb6\x02\x1b\xfe\xec$\x14l\x7f\x95`\x8b\xb6\nsb\x06\xa0\x9d\x9fG\xe8\x9c@D\xea\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9e\x9e\"\x99\xfd\x0f\xc6\x917\xfe\x16U\x92h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\t\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x9a3\xf3\xed7]\xfbKG\xd8\x9aY\x9f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0\xcb\x1d\xbb\xfaIs\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\xdd\xf5\xc9X%\xd7:\x9b\x11\x9d\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8a\x1bd\rW\xe2v\x02}\x9e\xf4\x90\x06R5\x93T\a\xf7\xed\xa3d\x90\xd0\xc9j\x16\xd2v\x85\xe6]\x1b)\xa5\xbf#\xd5\xbc\xa2\xacM\"[8\x86\x907f\xe9\xf9\xb3\a\x85=B\x94z\x83\xe6\xd0\x1a\xa7\xefJ]\xf9\x00\xce\xc9'}, 0x32b) [ 274.521523][ T36] audit: type=1400 audit(1610352928.140:2): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE2D18FFB36CF152AED2D408FB58E305FC8E2F2F7D91F81B621CC4214D4A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C08FFFFFFFFFFFF43B4E1AD5A47B76AA24945B70A7C9DD5EDEAC52B5A876F73CFBE66371A72FD21E183088A1E4D9B8AEC4BF11F3D9544D6B59B4A55B2ABEE5CBF112AA480BD4DDEF272F90B8C101F8C1B5C8FE41E170FD0C775DBC5BE0B6D3AEABE6028A47C64AFB625AB702E5B1DC15F9C4B3D09BE812F340E681E8694F5BADF640DA3FDFC2F929B4C2BEB9A592C577287B6021BFEEC24146C7F95608BB60A736206A09D9F47E89C4044EADDE57CDEFD15F25B822D2EAF2206DF0D6B71B63EE08415DAEA09AF36983578F6F4198A0843CC1B1BD780015007AB9709CC6211E3B5C685B972B5C5E95F054A7A9FE149282F679C8466B9734E3850EC98419DD0C887715918F9E7802842085BC606F30C2654869E9E2299FD0FC69137FE165592689465EEBD5CAFAD7C29DE2ADA6AD34DC5AEB7DEC45E965063E389CA6612E4C36C43A9150D5331ADBB0BEB01A062B1F1349FC2ECEA76C 08:15:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee80a9b0729f69b3c6c", 0xf895}], 0x1) 08:15:28 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)={'exec ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xf1R\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9bL+\xeb\x9aY,Wr\x87\xb6\x02\x1b\xfe\xec$\x14l\x7f\x95`\x8b\xb6\nsb\x06\xa0\x9d\x9fG\xe8\x9c@D\xea\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9e\x9e\"\x99\xfd\x0f\xc6\x917\xfe\x16U\x92h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\t\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x9a3\xf3\xed7]\xfbKG\xd8\x9aY\x9f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0\xcb\x1d\xbb\xfaIs\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\xdd\xf5\xc9X%\xd7:\x9b\x11\x9d\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8a\x1bd\rW\xe2v\x02}\x9e\xf4\x90\x06R5\x93T\a\xf7\xed\xa3d\x90\xd0\xc9j\x16\xd2v\x85\xe6]\x1b)\xa5\xbf#\xd5\xbc\xa2\xacM\"[8\x86\x907f\xe9\xf9\xb3\a\x85=B\x94z\x83\xe6\xd0\x1a\xa7\xefJ]\xf9\x00\xce\xc9'}, 0x32b) 08:15:29 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 274.839631][ T36] audit: type=1400 audit(1610352928.460:3): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE2D18FFB36CF152AED2D408FB58E305FC8E2F2F7D91F81B621CC4214D4A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C08FFFFFFFFFFFF43B4E1AD5A47B76AA24945B70A7C9DD5EDEAC52B5A876F73CFBE66371A72FD21E183088A1E4D9B8AEC4BF11F3D9544D6B59B4A55B2ABEE5CBF112AA480BD4DDEF272F90B8C101F8C1B5C8FE41E170FD0C775DBC5BE0B6D3AEABE6028A47C64AFB625AB702E5B1DC15F9C4B3D09BE812F340E681E8694F5BADF640DA3FDFC2F929B4C2BEB9A592C577287B6021BFEEC24146C7F95608BB60A736206A09D9F47E89C4044EADDE57CDEFD15F25B822D2EAF2206DF0D6B71B63EE08415DAEA09AF36983578F6F4198A0843CC1B1BD780015007AB9709CC6211E3B5C685B972B5C5E95F054A7A9FE149282F679C8466B9734E3850EC98419DD0C887715918F9E7802842085BC606F30C2654869E9E2299FD0FC69137FE165592689465EEBD5CAFAD7C29DE2ADA6AD34DC5AEB7DEC45E965063E389CA6612E4C36C43A9150D5331ADBB0BEB01A062B1F1349FC2ECEA76C 08:15:29 executing program 1: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x35e3aa65) 08:15:29 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)={'exec ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xf1R\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9bL+\xeb\x9aY,Wr\x87\xb6\x02\x1b\xfe\xec$\x14l\x7f\x95`\x8b\xb6\nsb\x06\xa0\x9d\x9fG\xe8\x9c@D\xea\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9e\x9e\"\x99\xfd\x0f\xc6\x917\xfe\x16U\x92h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\t\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x9a3\xf3\xed7]\xfbKG\xd8\x9aY\x9f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0\xcb\x1d\xbb\xfaIs\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\xdd\xf5\xc9X%\xd7:\x9b\x11\x9d\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8a\x1bd\rW\xe2v\x02}\x9e\xf4\x90\x06R5\x93T\a\xf7\xed\xa3d\x90\xd0\xc9j\x16\xd2v\x85\xe6]\x1b)\xa5\xbf#\xd5\xbc\xa2\xacM\"[8\x86\x907f\xe9\xf9\xb3\a\x85=B\x94z\x83\xe6\xd0\x1a\xa7\xefJ]\xf9\x00\xce\xc9'}, 0x32b) 08:15:29 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 08:15:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x2000, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x228}, 0x1, 0x0, 0x0, 0x4000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@v1={0x2, "00643c1f2d84fdbba94c30a07d49fb2cded2fd"}, 0x14, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000380), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) futimesat(r3, 0x0, &(0x7f0000005780)={{}, {0x77359400}}) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 08:15:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x2000, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x228}, 0x1, 0x0, 0x0, 0x4000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@v1={0x2, "00643c1f2d84fdbba94c30a07d49fb2cded2fd"}, 0x14, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000380), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) futimesat(r3, 0x0, &(0x7f0000005780)={{}, {0x77359400}}) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 08:15:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 275.707138][ T36] audit: type=1400 audit(1610352929.330:4): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE2D18FFB36CF152AED2D408FB58E305FC8E2F2F7D91F81B621CC4214D4A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C08FFFFFFFFFFFF43B4E1AD5A47B76AA24945B70A7C9DD5EDEAC52B5A876F73CFBE66371A72FD21E183088A1E4D9B8AEC4BF11F3D9544D6B59B4A55B2ABEE5CBF112AA480BD4DDEF272F90B8C101F8C1B5C8FE41E170FD0C775DBC5BE0B6D3AEABE6028A47C64AFB625AB702E5B1DC15F9C4B3D09BE812F340E681E8694F5BADF640DA3FDFC2F929B4C2BEB9A592C577287B6021BFEEC24146C7F95608BB60A736206A09D9F47E89C4044EADDE57CDEFD15F25B822D2EAF2206DF0D6B71B63EE08415DAEA09AF36983578F6F4198A0843CC1B1BD780015007AB9709CC6211E3B5C685B972B5C5E95F054A7A9FE149282F679C8466B9734E3850EC98419DD0C887715918F9E7802842085BC606F30C2654869E9E2299FD0FC69137FE165592689465EEBD5CAFAD7C29DE2ADA6AD34DC5AEB7DEC45E965063E389CA6612E4C36C43A9150D5331ADBB0BEB01A062B1F1349FC2ECEA76C 08:15:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@gettaction={0x28, 0x30, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}]}, 0x28}}, 0x0) 08:15:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee80a9b0729f69b3c6c", 0xf895}], 0x1) 08:15:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x7, 0x2}}) 08:15:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r2, &(0x7f00000017c0), 0x15e, 0x4700, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000180), 0x0) dup3(r2, r0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:15:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x2000, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x228}, 0x1, 0x0, 0x0, 0x4000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@v1={0x2, "00643c1f2d84fdbba94c30a07d49fb2cded2fd"}, 0x14, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000380), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) futimesat(r3, 0x0, &(0x7f0000005780)={{}, {0x77359400}}) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 08:15:30 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, &(0x7f0000000080)="af") 08:15:30 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) utimensat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{}, {0x0, 0xea60}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3}, 0xc) socketpair(0x0, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') readahead(0xffffffffffffffff, 0x3, 0x0) read$FUSE(r1, &(0x7f0000000780)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) migrate_pages(r4, 0x1000, &(0x7f00000000c0)=0x4, &(0x7f0000000100)=0x8000) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}}, 0x0) mount$fuseblk(&(0x7f0000002000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2ce2cf4036dacce7e7ff726f75705f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4014f50b, &(0x7f0000000200)={0x0, 0x67a, 0x9}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 276.192754][ T36] audit: type=1400 audit(1610352929.760:5): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name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fuseblk: Unknown parameter 'âÏ@6ÚÌççÿroup_00000000000000000000' 08:15:31 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, &(0x7f0000000080)="af") [ 277.454261][T10093] fuseblk: Unknown parameter 'âÏ@6ÚÌççÿroup_00000000000000000000' 08:15:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x3, {0x0, 0x0, 0x5, 0x3}}) 08:15:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r2, &(0x7f0000000080)={0x0, 0x2, 0x3, 0x1}, 0x8) 08:15:31 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0xc0046209, 0x748000) 08:15:31 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, &(0x7f0000000080)="af") 08:15:31 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000bc0)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1300ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdfffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed3803005cf9535fc0b9", 0x783, 0x880}, {0x0, 0x0, 0x80004011000}], 0x0, &(0x7f0000000040)=ANY=[]) 08:15:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x11f90, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x84) 08:15:31 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, &(0x7f0000000080)="af") [ 278.071581][T10132] loop1: detected capacity change from 246032 to 0 08:15:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r2, &(0x7f00000017c0), 0x15e, 0x4700, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000180), 0x0) dup3(r2, r0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:15:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x11f90, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x84) [ 278.384534][T10132] loop1: detected capacity change from 246032 to 0 08:15:32 executing program 5: mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x9665, 0x84400) 08:15:32 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x84) umount2(&(0x7f0000000040)='./file0\x00', 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="9810e48a6306eb159d4478dad9a0bb833485a819e52cd23f8730c3868c03ab19f7f636cf7f0d7331f5d4759e6317acdd33956566a0c31ba0f8d2d7f5d79e4dfc5a6d9145df9bfc299a39e8f985121ceeeb70c1f0c16fb71d98333f98f9906171", 0x60, 0x100000000}], 0x32005d, &(0x7f0000000200)={[{@nouid32='nouid32'}], [{@euid_gt={'euid>'}}]}) 08:15:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r2, &(0x7f00000017c0), 0x15e, 0x4700, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000180), 0x0) dup3(r2, r0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:15:32 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000bc0)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1300ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdfffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed3803005cf9535fc0b9", 0x783, 0x880}, {0x0, 0x0, 0x80004011000}], 0x0, &(0x7f0000000040)=ANY=[]) [ 278.561446][T10153] loop3: detected capacity change from 264192 to 0 08:15:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x11f90, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x84) 08:15:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x11f90, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x84) [ 278.731239][T10163] loop1: detected capacity change from 246032 to 0 08:15:32 executing program 5: mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x9665, 0x84400) 08:15:32 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000bc0)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1300ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdfffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed3803005cf9535fc0b9", 0x783, 0x880}, {0x0, 0x0, 0x80004011000}], 0x0, &(0x7f0000000040)=ANY=[]) 08:15:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x11f90, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x84) 08:15:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x11f90, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x84) [ 279.089846][T10177] loop1: detected capacity change from 246032 to 0 08:15:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r2, &(0x7f00000017c0), 0x15e, 0x4700, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000180), 0x0) dup3(r2, r0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:15:32 executing program 5: mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x9665, 0x84400) 08:15:32 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000bc0)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1300ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdfffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed3803005cf9535fc0b9", 0x783, 0x880}, {0x0, 0x0, 0x80004011000}], 0x0, &(0x7f0000000040)=ANY=[]) 08:15:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r2, &(0x7f00000017c0), 0x15e, 0x4700, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000180), 0x0) dup3(r2, r0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:15:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x0, 0x0) 08:15:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x11f90, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x84) [ 279.356488][T10190] loop1: detected capacity change from 246032 to 0 08:15:33 executing program 5: mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x9665, 0x84400) 08:15:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 08:15:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x2, 0x0, 0x0, 0x3ff}, 0x20) 08:15:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 08:15:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 08:15:33 executing program 1: clock_gettime(0x0, 0x0) rt_sigtimedwait(&(0x7f0000000280)={[0x401]}, 0x0, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000480)={0x11, 0x8, 0x0, 0x1, 0x3f, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 280.087341][T10216] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:15:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r2, &(0x7f00000017c0), 0x15e, 0x4700, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000180), 0x0) dup3(r2, r0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:15:34 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$TCSETA(r0, 0x5404, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "56d2bb734f5f48d8"}) 08:15:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r6, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r2, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) 08:15:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 08:15:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r2, &(0x7f00000017c0), 0x15e, 0x4700, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000180), 0x0) dup3(r2, r0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:15:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 08:15:34 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 08:15:34 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 08:15:34 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000001, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000001, 0x2, r2, 0x0) fanotify_mark(r1, 0x2, 0x2, r0, 0x0) 08:15:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x5}}]}, 0x28}}, 0x0) 08:15:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x10001, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xd0, 0x11, 0x0, 0x27) 08:15:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x5}}]}, 0x28}}, 0x0) 08:15:36 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 08:15:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a3}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = creat(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setuid(0x0) lstat(0x0, &(0x7f0000000100)) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x3120404, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f6465bd30060000000000000030303030303030303177dbc04258e5686863625430303030302c757365725f75643d80c3edca289409ad66f29b605960b5121e5af64c17437cbb82553c419f79c1b6c0df278249e5431e0478b962faa3a6c495e790e997767dad68327a0408e5a8f8bc3948f660a5b100000000000000000000000096b2823ce3", @ANYRESDEC, @ANYBLOB="2c67726f01", @ANYBLOB=',max_read=0x0000000000000001', @ANYRESDEC, @ANYBLOB]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='r', 0x1, 0x0, 0x0, 0x0) close(r3) 08:15:36 executing program 0: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x280c0, 0x8) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 08:15:36 executing program 1: clock_gettime(0x0, 0x0) rt_sigtimedwait(&(0x7f0000000280)={[0x401]}, 0x0, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000480)={0x11, 0x8, 0x0, 0x1, 0x3f, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:15:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, 0x0, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 08:15:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x5}}]}, 0x28}}, 0x0) 08:15:36 executing program 4: clock_gettime(0x0, 0x0) rt_sigtimedwait(&(0x7f0000000280)={[0x401]}, 0x0, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000480)={0x11, 0x8, 0x0, 0x1, 0x3f, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:15:36 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 08:15:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) 08:15:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x5}}]}, 0x28}}, 0x0) 08:15:37 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 08:15:37 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x24, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:15:37 executing program 5: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:15:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a3}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = creat(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setuid(0x0) lstat(0x0, &(0x7f0000000100)) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x3120404, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f6465bd30060000000000000030303030303030303177dbc04258e5686863625430303030302c757365725f75643d80c3edca289409ad66f29b605960b5121e5af64c17437cbb82553c419f79c1b6c0df278249e5431e0478b962faa3a6c495e790e997767dad68327a0408e5a8f8bc3948f660a5b100000000000000000000000096b2823ce3", @ANYRESDEC, @ANYBLOB="2c67726f01", @ANYBLOB=',max_read=0x0000000000000001', @ANYRESDEC, @ANYBLOB]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='r', 0x1, 0x0, 0x0, 0x0) close(r3) 08:15:37 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0xfdff, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000100)) 08:15:40 executing program 1: clock_gettime(0x0, 0x0) rt_sigtimedwait(&(0x7f0000000280)={[0x401]}, 0x0, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000480)={0x11, 0x8, 0x0, 0x1, 0x3f, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:15:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)) semop(r2, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r2, 0x0, 0x0) 08:15:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a3}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = creat(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setuid(0x0) lstat(0x0, &(0x7f0000000100)) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x3120404, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f6465bd30060000000000000030303030303030303177dbc04258e5686863625430303030302c757365725f75643d80c3edca289409ad66f29b605960b5121e5af64c17437cbb82553c419f79c1b6c0df278249e5431e0478b962faa3a6c495e790e997767dad68327a0408e5a8f8bc3948f660a5b100000000000000000000000096b2823ce3", @ANYRESDEC, @ANYBLOB="2c67726f01", @ANYBLOB=',max_read=0x0000000000000001', @ANYRESDEC, @ANYBLOB]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='r', 0x1, 0x0, 0x0, 0x0) close(r3) 08:15:40 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x24, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:15:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a3}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = creat(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setuid(0x0) lstat(0x0, &(0x7f0000000100)) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x3120404, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f6465bd30060000000000000030303030303030303177dbc04258e5686863625430303030302c757365725f75643d80c3edca289409ad66f29b605960b5121e5af64c17437cbb82553c419f79c1b6c0df278249e5431e0478b962faa3a6c495e790e997767dad68327a0408e5a8f8bc3948f660a5b100000000000000000000000096b2823ce3", @ANYRESDEC, @ANYBLOB="2c67726f01", @ANYBLOB=',max_read=0x0000000000000001', @ANYRESDEC, @ANYBLOB]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='r', 0x1, 0x0, 0x0, 0x0) close(r3) 08:15:40 executing program 4: clock_gettime(0x0, 0x0) rt_sigtimedwait(&(0x7f0000000280)={[0x401]}, 0x0, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000480)={0x11, 0x8, 0x0, 0x1, 0x3f, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:15:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x29}], 0x2) 08:15:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a3}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = creat(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setuid(0x0) lstat(0x0, &(0x7f0000000100)) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x3120404, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f6465bd30060000000000000030303030303030303177dbc04258e5686863625430303030302c757365725f75643d80c3edca289409ad66f29b605960b5121e5af64c17437cbb82553c419f79c1b6c0df278249e5431e0478b962faa3a6c495e790e997767dad68327a0408e5a8f8bc3948f660a5b100000000000000000000000096b2823ce3", @ANYRESDEC, @ANYBLOB="2c67726f01", @ANYBLOB=',max_read=0x0000000000000001', @ANYRESDEC, @ANYBLOB]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='r', 0x1, 0x0, 0x0, 0x0) close(r3) 08:15:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x7a1502, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r3) r4 = fcntl$dupfd(r2, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, 0x10001}) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket(0x840000000002, 0x3, 0xff) connect$inet(r5, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r5, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000000240)="030000000400000005", 0x9, 0x800}, {&(0x7f00000002c0)="ed41655fd8f4655f0000000023000400205dc5be2370ac99d05ec4131345816a3457c31107", 0x25, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000200)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) 08:15:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a3}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = creat(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setuid(0x0) lstat(0x0, &(0x7f0000000100)) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x3120404, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f6465bd30060000000000000030303030303030303177dbc04258e5686863625430303030302c757365725f75643d80c3edca289409ad66f29b605960b5121e5af64c17437cbb82553c419f79c1b6c0df278249e5431e0478b962faa3a6c495e790e997767dad68327a0408e5a8f8bc3948f660a5b100000000000000000000000096b2823ce3", @ANYRESDEC, @ANYBLOB="2c67726f01", @ANYBLOB=',max_read=0x0000000000000001', @ANYRESDEC, @ANYBLOB]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='r', 0x1, 0x0, 0x0, 0x0) close(r3) [ 287.847867][T10396] loop0: detected capacity change from 1024 to 0 08:15:42 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x24, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 288.420257][T10396] EXT4-fs error (device loop0): ext4_orphan_get:1411: comm syz-executor.0: bad orphan inode 17 [ 288.560400][T10396] ext4_test_bit(bit=16, block=4) = 0 [ 288.626249][T10396] EXT4-fs (loop0): mounted filesystem without journal. Opts: jqfmt=vfsold,,errors=continue. Quota mode: none. 08:15:42 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) [ 288.793514][T10396] ext4 filesystem being mounted at /root/syzkaller-testdir925078261/syzkaller.FSHru6/17/file0 supports timestamps until 2038 (0x7fffffff) [ 289.604469][T10417] overlayfs: filesystem on './file0' not supported as upperdir 08:15:44 executing program 1: clock_gettime(0x0, 0x0) rt_sigtimedwait(&(0x7f0000000280)={[0x401]}, 0x0, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000480)={0x11, 0x8, 0x0, 0x1, 0x3f, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:15:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a3}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = creat(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setuid(0x0) lstat(0x0, &(0x7f0000000100)) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x3120404, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f6465bd30060000000000000030303030303030303177dbc04258e5686863625430303030302c757365725f75643d80c3edca289409ad66f29b605960b5121e5af64c17437cbb82553c419f79c1b6c0df278249e5431e0478b962faa3a6c495e790e997767dad68327a0408e5a8f8bc3948f660a5b100000000000000000000000096b2823ce3", @ANYRESDEC, @ANYBLOB="2c67726f01", @ANYBLOB=',max_read=0x0000000000000001', @ANYRESDEC, @ANYBLOB]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='r', 0x1, 0x0, 0x0, 0x0) close(r3) 08:15:44 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x7a1502, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r3) r4 = fcntl$dupfd(r2, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, 0x10001}) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket(0x840000000002, 0x3, 0xff) connect$inet(r5, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r5, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000000240)="030000000400000005", 0x9, 0x800}, {&(0x7f00000002c0)="ed41655fd8f4655f0000000023000400205dc5be2370ac99d05ec4131345816a3457c31107", 0x25, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000200)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) 08:15:44 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) 08:15:44 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x24, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:15:44 executing program 4: clock_gettime(0x0, 0x0) rt_sigtimedwait(&(0x7f0000000280)={[0x401]}, 0x0, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000480)={0x11, 0x8, 0x0, 0x1, 0x3f, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 290.699288][T10452] loop0: detected capacity change from 1024 to 0 [ 290.842279][T10452] EXT4-fs error (device loop0): ext4_orphan_get:1411: comm syz-executor.0: bad orphan inode 17 [ 290.930726][T10452] ext4_test_bit(bit=16, block=4) = 0 [ 291.106029][T10452] EXT4-fs (loop0): mounted filesystem without journal. Opts: jqfmt=vfsold,,errors=continue. Quota mode: none. [ 291.273785][T10452] ext4 filesystem being mounted at /root/syzkaller-testdir925078261/syzkaller.FSHru6/18/file0 supports timestamps until 2038 (0x7fffffff) 08:15:45 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup2(r0, r2) dup3(r2, r1, 0x0) 08:15:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x200000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, "c3b2fea9eabbbf2e4244afa143eb644fd9cb3984e913d321061038f92b6ccca0"}) 08:15:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) 08:15:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc9, 0x0, 0x4) 08:15:45 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x7a1502, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r3) r4 = fcntl$dupfd(r2, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c0010802000000000000000000000000001b0000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300326122330cbd97a2c50000070000000000000000000089ef0000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000004a0000000000000000000000000000000000000000000400000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000040000000000000000000000000000007000900000000000000000000000f4ffffffffffffff000020004e4f545241434b00007a0000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, 0x10001}) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket(0x840000000002, 0x3, 0xff) connect$inet(r5, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r5, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000000240)="030000000400000005", 0x9, 0x800}, {&(0x7f00000002c0)="ed41655fd8f4655f0000000023000400205dc5be2370ac99d05ec4131345816a3457c31107", 0x25, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000200)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) 08:15:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 292.414352][T10495] loop0: detected capacity change from 1024 to 0 08:15:46 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x30, 0x0, &(0x7f0000000140)) 08:15:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r1, 0x33, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}}, 0x0) [ 292.741198][T10495] EXT4-fs error (device loop0): ext4_orphan_get:1411: comm syz-executor.0: bad orphan inode 17 [ 292.825158][T10495] ext4_test_bit(bit=16, block=4) = 0 [ 292.838491][T10495] EXT4-fs (loop0): mounted filesystem without journal. Opts: jqfmt=vfsold,,errors=continue. Quota mode: none. 08:15:46 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) [ 292.866353][T10495] ext4 filesystem being mounted at /root/syzkaller-testdir925078261/syzkaller.FSHru6/19/file0 supports timestamps until 2038 (0x7fffffff) 08:15:46 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) close(r0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r1) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x8800, 0x0) ioctl$TIOCVHANGUP(r2, 0x540a, 0x2) 08:15:46 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x8001]}, 0x8, 0x800) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) dup3(r0, r2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 293.475531][T10515] overlayfs: workdir and upperdir must reside under the same mount 08:15:47 executing program 5: setuid(0xee01) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000100)=@ethtool_sfeatures}) 08:15:47 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x7a1502, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r3) r4 = fcntl$dupfd(r2, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c0010802000000000000000000000000001b0000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300326122330cbd97a2c50000070000000000000000000089ef0000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000004a0000000000000000000000000000000000000000000400000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000040000000000000000000000000000007000900000000000000000000000f4ffffffffffffff000020004e4f545241434b00007a0000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, 0x10001}) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket(0x840000000002, 0x3, 0xff) connect$inet(r5, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r5, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000000240)="030000000400000005", 0x9, 0x800}, {&(0x7f00000002c0)="ed41655fd8f4655f0000000023000400205dc5be2370ac99d05ec4131345816a3457c31107", 0x25, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000200)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) 08:15:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x1203, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 08:15:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4, &(0x7f0000000000)=0xb618, 0x4) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:15:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x203, @ipv4={[], [], @loopback}}, 0x1e) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000), 0xd4) 08:15:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELSET={0x14}], {0x14}}, 0xc4}}, 0x0) 08:15:47 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x301, 0x0) 08:15:48 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x4}) [ 294.326699][T10550] loop0: detected capacity change from 1024 to 0 08:15:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0, 0x2d}], 0x1, 0x0, 0x0, 0x59) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="b9800000c0058307075c0f5d0202f50bf39a66baa000b86fee0000ef9aff35c5e17de74b2e67db4e03404fc42e660f3881b7c700000000d2f3f3bcf726660f388077694f4f0f5c19db3aa4eded42d8868680000066b82001c4c29d38b3490000002e66420fc733ed", 0xffffffffffffff03}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:15:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4, &(0x7f0000000000)=0xb618, 0x4) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:15:48 executing program 5: io_setup(0x8, &(0x7f0000001480)=0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ttyprintk\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000004380)=[&(0x7f0000001540)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 294.566389][T10550] EXT4-fs error (device loop0): ext4_orphan_get:1411: comm syz-executor.0: bad orphan inode 17 [ 294.588613][T10550] ext4_test_bit(bit=16, block=4) = 0 [ 294.595218][T10550] EXT4-fs (loop0): mounted filesystem without journal. Opts: jqfmt=vfsold,,errors=continue. Quota mode: none. 08:15:48 executing program 2: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) [ 294.611334][T10550] ext4 filesystem being mounted at /root/syzkaller-testdir925078261/syzkaller.FSHru6/20/file0 supports timestamps until 2038 (0x7fffffff) 08:15:48 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x8, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002400)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) rt_tgsigqueueinfo(r0, r2, 0x400, &(0x7f0000000100)={0x0, 0x25f, 0x9}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x70, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000280)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f3067b607c70f0ff80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5f}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:15:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4, &(0x7f0000000000)=0xb618, 0x4) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:15:48 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x1d, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) 08:15:48 executing program 3: iopl(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIOCLEX(r0, 0x5451) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff400000d2a82be90000e592c30000ffff390000ff0f00000019e00073000000000000000000000035000000000000000000000e02ff00000000030006000000000002000004000000bb0000e00000000000030005000000000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 08:15:48 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 08:15:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1c, &(0x7f0000001180)=""/4118, &(0x7f0000001140)=0x1016) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 295.419828][T10585] IPVS: ftp: loaded support on port[0] = 21 [ 295.468350][ T36] audit: type=1800 audit(1610352949.091:6): pid=10587 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15906 res=0 errno=0 08:15:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4, &(0x7f0000000000)=0xb618, 0x4) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 295.636656][ T36] audit: type=1800 audit(1610352949.161:7): pid=10587 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15906 res=0 errno=0 08:15:49 executing program 3: iopl(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIOCLEX(r0, 0x5451) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff400000d2a82be90000e592c30000ffff390000ff0f00000019e00073000000000000000000000035000000000000000000000e02ff00000000030006000000000002000004000000bb0000e00000000000030005000000000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) [ 295.801995][ T36] audit: type=1800 audit(1610352949.431:8): pid=10592 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15901 res=0 errno=0 [ 295.911786][ T36] audit: type=1800 audit(1610352949.461:9): pid=10617 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15901 res=0 errno=0 08:15:49 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 08:15:49 executing program 3: iopl(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIOCLEX(r0, 0x5451) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff400000d2a82be90000e592c30000ffff390000ff0f00000019e00073000000000000000000000035000000000000000000000e02ff00000000030006000000000002000004000000bb0000e00000000000030005000000000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 08:15:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) [ 296.239757][ T36] audit: type=1800 audit(1610352949.871:10): pid=10628 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15906 res=0 errno=0 [ 296.370682][ T36] audit: type=1800 audit(1610352949.891:11): pid=10628 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15906 res=0 errno=0 08:15:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1c, &(0x7f0000001180)=""/4118, &(0x7f0000001140)=0x1016) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 296.703973][T10585] tipc: Started in network mode [ 296.723956][T10585] tipc: Node identity 9, cluster identity 4711 [ 296.741721][T10585] tipc: Node number set to 9 [ 296.809422][T10585] IPVS: ftp: loaded support on port[0] = 21 08:15:52 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x8, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002400)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) rt_tgsigqueueinfo(r0, r2, 0x400, &(0x7f0000000100)={0x0, 0x25f, 0x9}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x70, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000280)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f3067b607c70f0ff80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5f}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:15:52 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 08:15:52 executing program 1: write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) 08:15:52 executing program 3: iopl(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIOCLEX(r0, 0x5451) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff400000d2a82be90000e592c30000ffff390000ff0f00000019e00073000000000000000000000035000000000000000000000e02ff00000000030006000000000002000004000000bb0000e00000000000030005000000000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 08:15:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1c, &(0x7f0000001180)=""/4118, &(0x7f0000001140)=0x1016) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 08:15:52 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x1d, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) [ 298.923116][ T36] audit: type=1800 audit(1610352952.551:12): pid=10685 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15906 res=0 errno=0 [ 298.942966][T10686] IPVS: ftp: loaded support on port[0] = 21 08:15:52 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x1d, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) [ 299.112700][ T36] audit: type=1800 audit(1610352952.621:13): pid=10685 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15906 res=0 errno=0 08:15:52 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e23, 0x0, @remote}, {0xa, 0x4e23, 0x0, @empty}}, 0x5c) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000000)="e22bc196bb31004baa803602c76ec85a460b1c7e06b04d69e86768f2dd59e42ad08218d50bd83d1f9bc1a9a77b6610dd9340a2d47391be11", 0xff7c, 0xfffffffffffffffb) 08:15:52 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 299.320741][T10714] IPVS: ftp: loaded support on port[0] = 21 [ 299.373330][T10722] Option ' ' to dns_resolver key: bad/missing value [ 299.403271][T10725] Option ' ' to dns_resolver key: bad/missing value 08:15:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) [ 299.562415][ T36] audit: type=1800 audit(1610352953.191:14): pid=10735 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15906 res=0 errno=0 [ 299.735523][ T36] audit: type=1800 audit(1610352953.251:15): pid=10735 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15906 res=0 errno=0 08:15:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1c, &(0x7f0000001180)=""/4118, &(0x7f0000001140)=0x1016) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 08:15:53 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x2d2, &(0x7f0000000040)={&(0x7f00000003c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0x2}, {0xc}}}]}]}, 0x60}}, 0x0) [ 300.125337][T10761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 300.235943][T10764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 300.497442][T10714] tipc: Started in network mode [ 300.504661][T10714] tipc: Node identity 9, cluster identity 4711 [ 300.536270][T10714] tipc: Node number set to 9 08:15:56 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x8, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002400)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) rt_tgsigqueueinfo(r0, r2, 0x400, &(0x7f0000000100)={0x0, 0x25f, 0x9}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x70, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000280)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f3067b607c70f0ff80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5f}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:15:56 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x2d2, &(0x7f0000000040)={&(0x7f00000003c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0x2}, {0xc}}}]}]}, 0x60}}, 0x0) 08:15:56 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x1d, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) 08:15:56 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x1d, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) 08:15:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setxattr$system_posix_acl(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) 08:15:56 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x5) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000140)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) [ 302.648383][T10786] IPVS: ftp: loaded support on port[0] = 21 [ 302.650945][T10782] IPVS: ftp: loaded support on port[0] = 21 08:15:56 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) [ 302.791423][T10793] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:15:56 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x5) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000140)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 08:15:56 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x2d2, &(0x7f0000000040)={&(0x7f00000003c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0x2}, {0xc}}}]}]}, 0x60}}, 0x0) 08:15:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x4000000) r2 = socket(0x2b, 0x1, 0x0) bind$rds(r2, 0x0, 0x0) connect$rds(r2, 0x0, 0x0) listen(r2, 0xfffffffc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) 08:15:56 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x5) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000140)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) [ 303.313067][T10840] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:15:57 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x2d2, &(0x7f0000000040)={&(0x7f00000003c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0x2}, {0xc}}}]}]}, 0x60}}, 0x0) [ 303.749211][T10859] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 304.186737][T10850] debugfs: Directory '10850-4' with parent 'kvm' already present! 08:15:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x8, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002400)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) rt_tgsigqueueinfo(r0, r2, 0x400, &(0x7f0000000100)={0x0, 0x25f, 0x9}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x70, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000280)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f3067b607c70f0ff80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5f}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:15:58 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x5) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000140)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 08:15:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x4]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000440)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 08:15:58 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x1d, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) 08:15:58 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x1d, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) 08:15:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x4000000) r2 = socket(0x2b, 0x1, 0x0) bind$rds(r2, 0x0, 0x0) connect$rds(r2, 0x0, 0x0) listen(r2, 0xfffffffc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) [ 304.530868][T10878] IPVS: ftp: loaded support on port[0] = 21 [ 304.536455][T10880] IPVS: ftp: loaded support on port[0] = 21 [ 304.548261][T10879] input: syz0 as /devices/virtual/input/input5 08:15:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0xa}}) [ 304.760531][T10879] input: syz0 as /devices/virtual/input/input6 08:15:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x4]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000440)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 08:15:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x4]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000440)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 08:15:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x4000000) r2 = socket(0x2b, 0x1, 0x0) bind$rds(r2, 0x0, 0x0) connect$rds(r2, 0x0, 0x0) listen(r2, 0xfffffffc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) [ 305.232114][T10950] input: syz0 as /devices/virtual/input/input7 [ 305.283335][T10952] input: syz0 as /devices/virtual/input/input8 08:15:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x4]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000440)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 08:15:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x4]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000440)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 305.625254][T10972] input: syz0 as /devices/virtual/input/input9 [ 305.724384][T10978] input: syz0 as /devices/virtual/input/input10 08:16:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x4]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000440)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 08:16:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x4]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000440)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 08:16:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000150085ff030000000000002e021800e22c000000160001808eb3d81fc77948f328995a017c7b58510600", 0x56}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 08:16:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x4000000) r2 = socket(0x2b, 0x1, 0x0) bind$rds(r2, 0x0, 0x0) connect$rds(r2, 0x0, 0x0) listen(r2, 0xfffffffc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) 08:16:01 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001500)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 08:16:01 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000800)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) socket$inet(0x2, 0x0, 0x0) [ 308.072322][T11021] input: syz0 as /devices/virtual/input/input11 08:16:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) [ 308.120656][T11024] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 308.133432][T11017] input: syz0 as /devices/virtual/input/input12 08:16:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0000009e129d7d0000", @ANYRES16=0x0], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) 08:16:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{}, {0x801}]}) lseek(r0, 0x1000000000000003, 0x0) 08:16:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000280)={0x0, "095993f62fded9a9e23d3aafa5fcaf45"}) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000000000)="5586a08ba46c56bc7677e18dd31435db04d556bd18e062b7d6cb6db7f66279f803a05c2268ea584afb99e2b65c003590d67323932060f526594fecf47f4597603a700ec7f9be71df16a5feab0014e4eb174d6fc4fa66a77366493397735ab45ee54776d9c331963dc3b8db6b4d4198b8e74de57a91a3991640bc048ef42faae62b73039636b560cee50b2c904ceb801c1fe39e21f366d4d21e7d5e44bf3d25f4d6d34d1cc04d30f1af3f957292361f1b5d91e5a7b92f810ec9a0fbdff3efd7c03a9fed7da6f3b2e9bcf578d88c319085f2c71b01cb5cf501b9caef4a1c0f5804bcf0e0049b41cb1fb8cb13c2fef0b5f5f7623f2c15671a", 0xf7}, {&(0x7f00000001c0)="e451bd56a6741c8b8937c03180e85736a020d9a7a8f09f330222ef17c9ce743920efb38363b826353ca7434638", 0x2d}, {&(0x7f0000001280)="e4bcf3037dfa10827a869d8ebba7638f26433828bff5ffefedfe6fc9f0338cca14ba0fb093bc35028ba811ab8bbf3f31f9b107a9c620321e8dfe59bbe7a7d0c32685e255b4666a111d0414cae2767e5ec0114517cfdcf989af485cb0294682fc8b33550aa3185b0605357740ea7f5b46467cb7a6f849068217043c46eaedc6b6280c39824fceec597c7c2279936030040db2", 0x92}, {&(0x7f0000001340)="22d6ed2306789f9245fc02599aa9bfcb1a8a07063036477f1e1b7790ed918c0bcc", 0x21}], 0x4, 0x6, 0x2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x400, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x10) 08:16:02 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[], 0x37cb1133) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000002c0)=0x8000, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x7) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @mcast2, @private2, 0x8, 0x3, 0x3, 0x100, 0x400, 0x420000, r3}) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x1f4) 08:16:03 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10) 08:16:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0000009e129d7d0000", @ANYRES16=0x0], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) 08:16:03 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[], 0x37cb1133) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000002c0)=0x8000, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x7) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @mcast2, @private2, 0x8, 0x3, 0x3, 0x100, 0x400, 0x420000, r3}) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x1f4) 08:16:03 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000800)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) socket$inet(0x2, 0x0, 0x0) 08:16:03 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10) 08:16:04 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10) 08:16:05 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10) 08:16:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0000009e129d7d0000", @ANYRES16=0x0], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) 08:16:05 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000800)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) socket$inet(0x2, 0x0, 0x0) 08:16:05 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[], 0x37cb1133) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000002c0)=0x8000, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x7) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @mcast2, @private2, 0x8, 0x3, 0x3, 0x100, 0x400, 0x420000, r3}) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x1f4) 08:16:05 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[], 0x37cb1133) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000002c0)=0x8000, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x7) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @mcast2, @private2, 0x8, 0x3, 0x3, 0x100, 0x400, 0x420000, r3}) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x1f4) 08:16:05 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{}, {0x801}]}) lseek(r0, 0x1000000000000003, 0x0) 08:16:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000280)={0x0, "095993f62fded9a9e23d3aafa5fcaf45"}) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000000000)="5586a08ba46c56bc7677e18dd31435db04d556bd18e062b7d6cb6db7f66279f803a05c2268ea584afb99e2b65c003590d67323932060f526594fecf47f4597603a700ec7f9be71df16a5feab0014e4eb174d6fc4fa66a77366493397735ab45ee54776d9c331963dc3b8db6b4d4198b8e74de57a91a3991640bc048ef42faae62b73039636b560cee50b2c904ceb801c1fe39e21f366d4d21e7d5e44bf3d25f4d6d34d1cc04d30f1af3f957292361f1b5d91e5a7b92f810ec9a0fbdff3efd7c03a9fed7da6f3b2e9bcf578d88c319085f2c71b01cb5cf501b9caef4a1c0f5804bcf0e0049b41cb1fb8cb13c2fef0b5f5f7623f2c15671a", 0xf7}, {&(0x7f00000001c0)="e451bd56a6741c8b8937c03180e85736a020d9a7a8f09f330222ef17c9ce743920efb38363b826353ca7434638", 0x2d}, {&(0x7f0000001280)="e4bcf3037dfa10827a869d8ebba7638f26433828bff5ffefedfe6fc9f0338cca14ba0fb093bc35028ba811ab8bbf3f31f9b107a9c620321e8dfe59bbe7a7d0c32685e255b4666a111d0414cae2767e5ec0114517cfdcf989af485cb0294682fc8b33550aa3185b0605357740ea7f5b46467cb7a6f849068217043c46eaedc6b6280c39824fceec597c7c2279936030040db2", 0x92}, {&(0x7f0000001340)="22d6ed2306789f9245fc02599aa9bfcb1a8a07063036477f1e1b7790ed918c0bcc", 0x21}], 0x4, 0x6, 0x2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x400, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x10) 08:16:06 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000800)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) socket$inet(0x2, 0x0, 0x0) 08:16:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0000009e129d7d0000", @ANYRES16=0x0], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) 08:16:07 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[], 0x37cb1133) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000002c0)=0x8000, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x7) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @mcast2, @private2, 0x8, 0x3, 0x3, 0x100, 0x400, 0x420000, r3}) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x1f4) 08:16:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000280)={0x0, "095993f62fded9a9e23d3aafa5fcaf45"}) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000000000)="5586a08ba46c56bc7677e18dd31435db04d556bd18e062b7d6cb6db7f66279f803a05c2268ea584afb99e2b65c003590d67323932060f526594fecf47f4597603a700ec7f9be71df16a5feab0014e4eb174d6fc4fa66a77366493397735ab45ee54776d9c331963dc3b8db6b4d4198b8e74de57a91a3991640bc048ef42faae62b73039636b560cee50b2c904ceb801c1fe39e21f366d4d21e7d5e44bf3d25f4d6d34d1cc04d30f1af3f957292361f1b5d91e5a7b92f810ec9a0fbdff3efd7c03a9fed7da6f3b2e9bcf578d88c319085f2c71b01cb5cf501b9caef4a1c0f5804bcf0e0049b41cb1fb8cb13c2fef0b5f5f7623f2c15671a", 0xf7}, {&(0x7f00000001c0)="e451bd56a6741c8b8937c03180e85736a020d9a7a8f09f330222ef17c9ce743920efb38363b826353ca7434638", 0x2d}, {&(0x7f0000001280)="e4bcf3037dfa10827a869d8ebba7638f26433828bff5ffefedfe6fc9f0338cca14ba0fb093bc35028ba811ab8bbf3f31f9b107a9c620321e8dfe59bbe7a7d0c32685e255b4666a111d0414cae2767e5ec0114517cfdcf989af485cb0294682fc8b33550aa3185b0605357740ea7f5b46467cb7a6f849068217043c46eaedc6b6280c39824fceec597c7c2279936030040db2", 0x92}, {&(0x7f0000001340)="22d6ed2306789f9245fc02599aa9bfcb1a8a07063036477f1e1b7790ed918c0bcc", 0x21}], 0x4, 0x6, 0x2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x400, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x10) 08:16:07 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[], 0x37cb1133) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000002c0)=0x8000, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x7) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @mcast2, @private2, 0x8, 0x3, 0x3, 0x100, 0x400, 0x420000, r3}) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x1f4) 08:16:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000280)={0x0, "095993f62fded9a9e23d3aafa5fcaf45"}) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000000000)="5586a08ba46c56bc7677e18dd31435db04d556bd18e062b7d6cb6db7f66279f803a05c2268ea584afb99e2b65c003590d67323932060f526594fecf47f4597603a700ec7f9be71df16a5feab0014e4eb174d6fc4fa66a77366493397735ab45ee54776d9c331963dc3b8db6b4d4198b8e74de57a91a3991640bc048ef42faae62b73039636b560cee50b2c904ceb801c1fe39e21f366d4d21e7d5e44bf3d25f4d6d34d1cc04d30f1af3f957292361f1b5d91e5a7b92f810ec9a0fbdff3efd7c03a9fed7da6f3b2e9bcf578d88c319085f2c71b01cb5cf501b9caef4a1c0f5804bcf0e0049b41cb1fb8cb13c2fef0b5f5f7623f2c15671a", 0xf7}, {&(0x7f00000001c0)="e451bd56a6741c8b8937c03180e85736a020d9a7a8f09f330222ef17c9ce743920efb38363b826353ca7434638", 0x2d}, {&(0x7f0000001280)="e4bcf3037dfa10827a869d8ebba7638f26433828bff5ffefedfe6fc9f0338cca14ba0fb093bc35028ba811ab8bbf3f31f9b107a9c620321e8dfe59bbe7a7d0c32685e255b4666a111d0414cae2767e5ec0114517cfdcf989af485cb0294682fc8b33550aa3185b0605357740ea7f5b46467cb7a6f849068217043c46eaedc6b6280c39824fceec597c7c2279936030040db2", 0x92}, {&(0x7f0000001340)="22d6ed2306789f9245fc02599aa9bfcb1a8a07063036477f1e1b7790ed918c0bcc", 0x21}], 0x4, 0x6, 0x2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x400, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x10) 08:16:08 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{}, {0x801}]}) lseek(r0, 0x1000000000000003, 0x0) 08:16:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x548) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 08:16:08 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[], 0x37cb1133) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000002c0)=0x8000, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x7) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @mcast2, @private2, 0x8, 0x3, 0x3, 0x100, 0x400, 0x420000, r3}) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x1f4) 08:16:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000280)={0x0, "095993f62fded9a9e23d3aafa5fcaf45"}) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000000000)="5586a08ba46c56bc7677e18dd31435db04d556bd18e062b7d6cb6db7f66279f803a05c2268ea584afb99e2b65c003590d67323932060f526594fecf47f4597603a700ec7f9be71df16a5feab0014e4eb174d6fc4fa66a77366493397735ab45ee54776d9c331963dc3b8db6b4d4198b8e74de57a91a3991640bc048ef42faae62b73039636b560cee50b2c904ceb801c1fe39e21f366d4d21e7d5e44bf3d25f4d6d34d1cc04d30f1af3f957292361f1b5d91e5a7b92f810ec9a0fbdff3efd7c03a9fed7da6f3b2e9bcf578d88c319085f2c71b01cb5cf501b9caef4a1c0f5804bcf0e0049b41cb1fb8cb13c2fef0b5f5f7623f2c15671a", 0xf7}, {&(0x7f00000001c0)="e451bd56a6741c8b8937c03180e85736a020d9a7a8f09f330222ef17c9ce743920efb38363b826353ca7434638", 0x2d}, {&(0x7f0000001280)="e4bcf3037dfa10827a869d8ebba7638f26433828bff5ffefedfe6fc9f0338cca14ba0fb093bc35028ba811ab8bbf3f31f9b107a9c620321e8dfe59bbe7a7d0c32685e255b4666a111d0414cae2767e5ec0114517cfdcf989af485cb0294682fc8b33550aa3185b0605357740ea7f5b46467cb7a6f849068217043c46eaedc6b6280c39824fceec597c7c2279936030040db2", 0x92}, {&(0x7f0000001340)="22d6ed2306789f9245fc02599aa9bfcb1a8a07063036477f1e1b7790ed918c0bcc", 0x21}], 0x4, 0x6, 0x2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x400, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x10) 08:16:08 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) io_submit(r1, 0x3, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x2, r3, &(0x7f0000000340)="cee3cec9713de21fa8844ebb313881f74d946cd7f4db1de794aee400ad334887fd4d03cedfe8d5658276b87534b699de8ed9afb570512a8daf68484a358b0f6b0eea7157abbc255ae76ff68b8d2ad0014ba13a2990435182f0b2e5bdba0cd2ed041401d25ebd45b88a959a5e0d", 0x6d, 0x22, 0x0, 0x2, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000580)="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", 0x1000, 0x80, 0x0, 0x2, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x101, r2, &(0x7f0000001580)="731de6d511c674b9aef9cd3fe510b47f864136538a405378f3a3ca9b99f7cf8799c2ed26f0616c7f31b0778a4a840991c4fd3de8883b7b66e8b766ae077ec083caee99cbf46a0b7f26b7d40f7304c50c64da53b3fb58d8a6c021d5005abb1caf9af82cea02f5a4913fcd89194cbf78f95ccd62061c39c584c309fc3fc5799f7536aa0a812fe009d5c4a134f97b7f645d9c541abf33b85fc88fcf25fe52d4c8e64ccfe358796b0553b8f43e7272c7c6ea61ba9fa067e62e9dea8ae1ad83cc5d7edf84213e30a0f2e7ff28e1", 0xcb, 0x4, 0x0, 0x1}]) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f00000003c0)=ANY=[]) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x100007, r5, 0x0, 0xffffffe4, 0x6, 0xffffffffffffffe8}) open(&(0x7f0000000100)='./file0\x00', 0x44a01, 0x21) [ 315.959968][ T36] audit: type=1804 audit(1610352969.591:16): pid=11348 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir302945683/syzkaller.9ftpxI/43/bus" dev="sda1" ino=16017 res=1 errno=0 [ 316.269980][ T36] audit: type=1804 audit(1610352969.651:17): pid=11346 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir302945683/syzkaller.9ftpxI/43/bus" dev="sda1" ino=16017 res=1 errno=0 [ 316.597881][ T36] audit: type=1804 audit(1610352970.221:18): pid=11348 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir302945683/syzkaller.9ftpxI/43/bus" dev="sda1" ino=16017 res=1 errno=0 [ 316.874000][ T36] audit: type=1804 audit(1610352970.241:19): pid=11346 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir302945683/syzkaller.9ftpxI/43/bus" dev="sda1" ino=16017 res=1 errno=0 08:16:10 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) io_submit(r1, 0x3, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x2, r3, &(0x7f0000000340)="cee3cec9713de21fa8844ebb313881f74d946cd7f4db1de794aee400ad334887fd4d03cedfe8d5658276b87534b699de8ed9afb570512a8daf68484a358b0f6b0eea7157abbc255ae76ff68b8d2ad0014ba13a2990435182f0b2e5bdba0cd2ed041401d25ebd45b88a959a5e0d", 0x6d, 0x22, 0x0, 0x2, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000580)="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", 0x1000, 0x80, 0x0, 0x2, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x101, r2, &(0x7f0000001580)="731de6d511c674b9aef9cd3fe510b47f864136538a405378f3a3ca9b99f7cf8799c2ed26f0616c7f31b0778a4a840991c4fd3de8883b7b66e8b766ae077ec083caee99cbf46a0b7f26b7d40f7304c50c64da53b3fb58d8a6c021d5005abb1caf9af82cea02f5a4913fcd89194cbf78f95ccd62061c39c584c309fc3fc5799f7536aa0a812fe009d5c4a134f97b7f645d9c541abf33b85fc88fcf25fe52d4c8e64ccfe358796b0553b8f43e7272c7c6ea61ba9fa067e62e9dea8ae1ad83cc5d7edf84213e30a0f2e7ff28e1", 0xcb, 0x4, 0x0, 0x1}]) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f00000003c0)=ANY=[]) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x100007, r5, 0x0, 0xffffffe4, 0x6, 0xffffffffffffffe8}) open(&(0x7f0000000100)='./file0\x00', 0x44a01, 0x21) 08:16:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x548) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) [ 317.140862][ T36] audit: type=1804 audit(1610352970.261:20): pid=11348 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir302945683/syzkaller.9ftpxI/43/bus" dev="sda1" ino=16017 res=1 errno=0 [ 317.498882][ T36] audit: type=1804 audit(1610352970.271:21): pid=11354 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir302945683/syzkaller.9ftpxI/43/bus" dev="sda1" ino=16017 res=1 errno=0 08:16:11 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) 08:16:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x548) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) [ 317.803486][ T36] audit: type=1804 audit(1610352971.161:22): pid=11363 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir302945683/syzkaller.9ftpxI/44/bus" dev="sda1" ino=16015 res=1 errno=0 08:16:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{}, {0x801}]}) lseek(r0, 0x1000000000000003, 0x0) 08:16:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000280)={0x0, "095993f62fded9a9e23d3aafa5fcaf45"}) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000000000)="5586a08ba46c56bc7677e18dd31435db04d556bd18e062b7d6cb6db7f66279f803a05c2268ea584afb99e2b65c003590d67323932060f526594fecf47f4597603a700ec7f9be71df16a5feab0014e4eb174d6fc4fa66a77366493397735ab45ee54776d9c331963dc3b8db6b4d4198b8e74de57a91a3991640bc048ef42faae62b73039636b560cee50b2c904ceb801c1fe39e21f366d4d21e7d5e44bf3d25f4d6d34d1cc04d30f1af3f957292361f1b5d91e5a7b92f810ec9a0fbdff3efd7c03a9fed7da6f3b2e9bcf578d88c319085f2c71b01cb5cf501b9caef4a1c0f5804bcf0e0049b41cb1fb8cb13c2fef0b5f5f7623f2c15671a", 0xf7}, {&(0x7f00000001c0)="e451bd56a6741c8b8937c03180e85736a020d9a7a8f09f330222ef17c9ce743920efb38363b826353ca7434638", 0x2d}, {&(0x7f0000001280)="e4bcf3037dfa10827a869d8ebba7638f26433828bff5ffefedfe6fc9f0338cca14ba0fb093bc35028ba811ab8bbf3f31f9b107a9c620321e8dfe59bbe7a7d0c32685e255b4666a111d0414cae2767e5ec0114517cfdcf989af485cb0294682fc8b33550aa3185b0605357740ea7f5b46467cb7a6f849068217043c46eaedc6b6280c39824fceec597c7c2279936030040db2", 0x92}, {&(0x7f0000001340)="22d6ed2306789f9245fc02599aa9bfcb1a8a07063036477f1e1b7790ed918c0bcc", 0x21}], 0x4, 0x6, 0x2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x400, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x10) [ 318.143498][ T36] audit: type=1804 audit(1610352971.231:23): pid=11363 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir302945683/syzkaller.9ftpxI/44/bus" dev="sda1" ino=16015 res=1 errno=0 08:16:11 executing program 0: syz_io_uring_setup(0x1aad, &(0x7f0000000040)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 08:16:11 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) io_submit(r1, 0x3, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x2, r3, &(0x7f0000000340)="cee3cec9713de21fa8844ebb313881f74d946cd7f4db1de794aee400ad334887fd4d03cedfe8d5658276b87534b699de8ed9afb570512a8daf68484a358b0f6b0eea7157abbc255ae76ff68b8d2ad0014ba13a2990435182f0b2e5bdba0cd2ed041401d25ebd45b88a959a5e0d", 0x6d, 0x22, 0x0, 0x2, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000580)="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", 0x1000, 0x80, 0x0, 0x2, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x101, r2, &(0x7f0000001580)="731de6d511c674b9aef9cd3fe510b47f864136538a405378f3a3ca9b99f7cf8799c2ed26f0616c7f31b0778a4a840991c4fd3de8883b7b66e8b766ae077ec083caee99cbf46a0b7f26b7d40f7304c50c64da53b3fb58d8a6c021d5005abb1caf9af82cea02f5a4913fcd89194cbf78f95ccd62061c39c584c309fc3fc5799f7536aa0a812fe009d5c4a134f97b7f645d9c541abf33b85fc88fcf25fe52d4c8e64ccfe358796b0553b8f43e7272c7c6ea61ba9fa067e62e9dea8ae1ad83cc5d7edf84213e30a0f2e7ff28e1", 0xcb, 0x4, 0x0, 0x1}]) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f00000003c0)=ANY=[]) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x100007, r5, 0x0, 0xffffffe4, 0x6, 0xffffffffffffffe8}) open(&(0x7f0000000100)='./file0\x00', 0x44a01, 0x21) 08:16:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x548) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 08:16:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000280)={0x0, "095993f62fded9a9e23d3aafa5fcaf45"}) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000000000)="5586a08ba46c56bc7677e18dd31435db04d556bd18e062b7d6cb6db7f66279f803a05c2268ea584afb99e2b65c003590d67323932060f526594fecf47f4597603a700ec7f9be71df16a5feab0014e4eb174d6fc4fa66a77366493397735ab45ee54776d9c331963dc3b8db6b4d4198b8e74de57a91a3991640bc048ef42faae62b73039636b560cee50b2c904ceb801c1fe39e21f366d4d21e7d5e44bf3d25f4d6d34d1cc04d30f1af3f957292361f1b5d91e5a7b92f810ec9a0fbdff3efd7c03a9fed7da6f3b2e9bcf578d88c319085f2c71b01cb5cf501b9caef4a1c0f5804bcf0e0049b41cb1fb8cb13c2fef0b5f5f7623f2c15671a", 0xf7}, {&(0x7f00000001c0)="e451bd56a6741c8b8937c03180e85736a020d9a7a8f09f330222ef17c9ce743920efb38363b826353ca7434638", 0x2d}, {&(0x7f0000001280)="e4bcf3037dfa10827a869d8ebba7638f26433828bff5ffefedfe6fc9f0338cca14ba0fb093bc35028ba811ab8bbf3f31f9b107a9c620321e8dfe59bbe7a7d0c32685e255b4666a111d0414cae2767e5ec0114517cfdcf989af485cb0294682fc8b33550aa3185b0605357740ea7f5b46467cb7a6f849068217043c46eaedc6b6280c39824fceec597c7c2279936030040db2", 0x92}, {&(0x7f0000001340)="22d6ed2306789f9245fc02599aa9bfcb1a8a07063036477f1e1b7790ed918c0bcc", 0x21}], 0x4, 0x6, 0x2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x400, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x10) [ 318.392604][ T36] audit: type=1804 audit(1610352971.521:24): pid=11365 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir302945683/syzkaller.9ftpxI/44/bus" dev="sda1" ino=16015 res=1 errno=0 [ 320.076806][ T36] audit: type=1804 audit(1610352973.661:25): pid=11394 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir302945683/syzkaller.9ftpxI/45/bus" dev="sda1" ino=16039 res=1 errno=0 08:16:13 executing program 0: prctl$PR_MCE_KILL(0x26, 0x1, 0x2) 08:16:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="18080000", @ANYRES16=r4, @ANYBLOB="ef878000000000000000050000007e000e"], 0x1c}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) 08:16:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'sit0\x00', &(0x7f0000000700)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, @private0}}) 08:16:14 executing program 1: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)={r0, r2}) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 08:16:14 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) io_submit(r1, 0x3, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x2, r3, &(0x7f0000000340)="cee3cec9713de21fa8844ebb313881f74d946cd7f4db1de794aee400ad334887fd4d03cedfe8d5658276b87534b699de8ed9afb570512a8daf68484a358b0f6b0eea7157abbc255ae76ff68b8d2ad0014ba13a2990435182f0b2e5bdba0cd2ed041401d25ebd45b88a959a5e0d", 0x6d, 0x22, 0x0, 0x2, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000580)="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", 0x1000, 0x80, 0x0, 0x2, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x101, r2, &(0x7f0000001580)="731de6d511c674b9aef9cd3fe510b47f864136538a405378f3a3ca9b99f7cf8799c2ed26f0616c7f31b0778a4a840991c4fd3de8883b7b66e8b766ae077ec083caee99cbf46a0b7f26b7d40f7304c50c64da53b3fb58d8a6c021d5005abb1caf9af82cea02f5a4913fcd89194cbf78f95ccd62061c39c584c309fc3fc5799f7536aa0a812fe009d5c4a134f97b7f645d9c541abf33b85fc88fcf25fe52d4c8e64ccfe358796b0553b8f43e7272c7c6ea61ba9fa067e62e9dea8ae1ad83cc5d7edf84213e30a0f2e7ff28e1", 0xcb, 0x4, 0x0, 0x1}]) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f00000003c0)=ANY=[]) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x100007, r5, 0x0, 0xffffffe4, 0x6, 0xffffffffffffffe8}) open(&(0x7f0000000100)='./file0\x00', 0x44a01, 0x21) 08:16:14 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0xc) [ 320.935087][T11404] netlink: 1924 bytes leftover after parsing attributes in process `syz-executor.4'. [ 320.997372][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 320.997391][ T36] audit: type=1804 audit(1610352974.591:28): pid=11403 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir037644674/syzkaller.8jWh6o/39/bus" dev="sda1" ino=16030 res=1 errno=0 08:16:14 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) [ 321.254859][ T36] audit: type=1804 audit(1610352974.671:29): pid=11408 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir037644674/syzkaller.8jWh6o/39/bus" dev="sda1" ino=16030 res=1 errno=0 08:16:15 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0xc) 08:16:15 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000240)) [ 321.405477][ T36] audit: type=1804 audit(1610352974.921:30): pid=11416 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir302945683/syzkaller.9ftpxI/46/bus" dev="sda1" ino=16041 res=1 errno=0 08:16:15 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000020, &(0x7f0000000500)) [ 321.561484][ T36] audit: type=1804 audit(1610352974.981:31): pid=11416 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir302945683/syzkaller.9ftpxI/46/bus" dev="sda1" ino=16041 res=1 errno=0 [ 321.724852][ T36] audit: type=1804 audit(1610352975.261:32): pid=11403 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir037644674/syzkaller.8jWh6o/39/bus" dev="sda1" ino=16030 res=1 errno=0 [ 321.805382][ T36] audit: type=1804 audit(1610352975.261:33): pid=11408 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir037644674/syzkaller.8jWh6o/39/bus" dev="sda1" ino=16030 res=1 errno=0 [ 321.888727][ T36] audit: type=1804 audit(1610352975.321:34): pid=11416 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir302945683/syzkaller.9ftpxI/46/bus" dev="sda1" ino=16041 res=1 errno=0 08:16:15 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0xc) 08:16:15 executing program 1: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)={r0, r2}) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 08:16:15 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x34, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000843c3394b193436f96e0d56553bf648200"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000c0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="e52b6cf2afdebdbfe1f487b2a9b241b84296e4c4d870a1a433b01f00cfd5f7d44f496361b25c40ebba8b1d3be3ed2aca00001000000000000100000000000001aad4a90f638642849e57ebbedac4338f0300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="000000000000000000000000000000001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000690000000000843c3394b193436f96e0d56553bf648200001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000500000000000843c3394b193436f96e0d56553bf648200004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000843c3394b193436f96e0d56553bf6482010000000000000000000001000000000000720000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000843c3394b193436f96e0d56553bf64824f496361b25c40ebba8b1d3be3ed2aca911f47ba482d2b0b6389bd98d5cdc889b1a941f9c1758f669e3fb29b1ce6c0ed4f496361b25c40ebba8b1d3be3ed2aca00101000000000000100000000000001aad4a90f638642849e57ebbedac4338f0400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="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"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000aad4a90f638642849e57ebbedac4338fc4c022702775b95d5be8da244ccff54ec8e95aec95a8ae3770c477a1c925433d4f496361b25c40ebba8b1d3be3ed2aca00401000000000000000000000000001aad4a90f638642849e57ebbedac4338f01000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="eaac982ad37a556b037db24b8b80ebd021edaa5547f3db26f5989515688e957f4f496361b25c40ebba8b1d3be3ed2aca00501000000000000000000000000001aad4a90f638642849e57ebbedac4338f01000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="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"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="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", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="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"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000051d75859708a45488b9a03c3ba4435ca000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005bbc645f00000000de95da125abc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="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", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="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"/576, 0x240, 0x506000}, {&(0x7f0000013000)="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"/1056, 0x420, 0x506ca0}, {&(0x7f0000013500)="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", 0x100, 0x507f60}, {&(0x7f0000013600)="ac73f32bc055cdb6ea8def1dda2fd45e41034f38c7859a29c38d8d711e80fc014f496361b25c40ebba8b1d3be3ed2aca00905000000000000100000000000001aad4a90f638642849e57ebbedac4338f0400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013700)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005abc645f00000000000000005abc645f00000000000000005abc645f0000000000000000000000000000000000000000b375d0ae31c52612b3bba20c18358d43f00fca566e292170e9ea62c9a030b0ad4f496361b25c40ebba8b1d3be3ed2aca00a05000000000000100000000000001aad4a90f638642849e57ebbedac4338f04000000000000000900000000000000010000000051d75859708a4548fb8b9a03c3ba4435ca930f0000080000000000", 0x140, 0x509f40}, {&(0x7f0000013900)="0000000000000000000000000000000000000000000000000500000000000000ea4249e518fa6b49f2b4eafda03a4d2f1e09f7bcad62253a64443eaeed1174164f496361b25c40ebba8b1d3be3ed2aca00b05000000000000100000000000001aad4a90f638642849e57ebbedac4338f060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000003b0f0000600000000000", 0xa0, 0x50afe0}, {&(0x7f0000013a00)="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", 0x220, 0x50bfa0}, {&(0x7f0000013d00)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000006000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000aaf6fa0f509a2fe790ce6660fbea9b8d0637e4557d4f415cb5b9dc5257f1f9154f496361b25c40ebba8b1d3be3ed2aca00d05000000000000100000000000001aad4a90f638642849e57ebbedac4338f060000000000000005000000000000000200000001000100000000000001000000000000000000605000000000000600000000000000020100000000000001000000000000000000e050000000000006", 0x260, 0x50ce40}, {&(0x7f0000014000)="6a356ca997388f26bc04175168de2a3f06b3050ec33a37c7017fbec32892691f4f496361b25c40ebba8b1d3be3ed2aca00e05000000000000100000000000001aad4a90f638642849e57ebbedac4338f0600000000000000050000000000000011000000000201000000000000010000000000000000fb0e0000a000000002010000000000000c0101000000000000ec0e00000f00000002010000000000006c0000000000000000bd0a00002f04000003010000000000000100000000000000001d0a0000a000000003010000000000000c01010000000000000e0a00000f00000003010000000000006c0000000000000000d30900003b000000040100000000000001000000000000000033090000a000000004010000000000000c0001000000000000240900000f00000004010000000000001822a8f12600000000f50800002f000000040100000000000018d65ba13500000000c60800002f00000004010000000000006c0000000000000000a70800001f000000050100000000000001000000000000000007080000a000000005010000000000000c0001000000000000e90700001e00000005010000000000006c0000000000000000b407000035000000060100000000000001000000000000000014070000a000000006010000000000000c0001000000000000010700001300000006010000000000006c0000000000000000880600007900"/544, 0x220, 0x50e000}, {&(0x7f0000014300)="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", 0xa80, 0x50e6e0}, {&(0x7f0000014e00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014f00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000015000)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000015100)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000015200)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005abc645f00000000000000005abc645f00000000000000005abc645f00000000000000005abc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x50f9e0}, {&(0x7f0000015400)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000051d75859708a45488b9a03c3ba4435ca000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005bbc645f00000000de95da125abc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015500)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015600)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015700)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015800)="0000000000000000000600000000000000000000000000000000c0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015900)="248bd6dac359b274c64883cfcd3367db72680cd5620a23a64608a57295f125f94f496361b25c40ebba8b1d3be3ed2aca00005100000000000100000000000001aad4a90f638642849e57ebbedac4338f0600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015a00)="00000000000000000300000000000000000100000000000000006900000000000000190000000000aad4a90f638642849e57ebbedac4338f0300000000000000000100000000000000005000000000000000190000000000aad4a90f638642849e57ebbedac4338f0300000000000000000100000000000000001000000000000000400000000000aad4a90f638642849e57ebbedac4338f0000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015b00)="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"/800, 0x320, 0x690000}, {&(0x7f0000015f00)="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", 0xb40, 0x6904c0}], 0x0, &(0x7f0000016b00)) 08:16:15 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) r1 = inotify_init1(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r0, r4, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 08:16:15 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0xc) [ 322.165711][T11436] loop5: detected capacity change from 32768 to 0 [ 322.174428][ T36] audit: type=1804 audit(1610352975.791:35): pid=11434 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir037644674/syzkaller.8jWh6o/40/bus" dev="sda1" ino=16045 res=1 errno=0 08:16:15 executing program 0: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x438, 0x128, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x128, 0xffffffff, 0xffffffff, 0x368, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@remote, @private2, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0x1e0, 0x240, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00', @remote, @private1, @private1, @private0, @private0, @ipv4={[], [], @multicast2}, @dev, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @ipv4={[], [], @local}, @rand_addr=' \x01\x00', @local, @remote]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@ipv4={[], [], @local}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x21, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4081, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)={'macvlan1\x00'}) unshare(0x60000000) [ 322.274820][T11436] BTRFS: device fsid 4f496361-b25c-40eb-ba8b-1d3be3ed2aca devid 1 transid 7 /dev/loop5 scanned by syz-executor.5 (11436) [ 322.306747][T11436] BTRFS info (device loop5): disk space caching is enabled [ 322.314812][T11436] BTRFS info (device loop5): has skinny extents 08:16:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x340, 0x0, 0x0, 0x148, 0x110, 0x148, 0x2a8, 0x240, 0x240, 0x2a8, 0x240, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'ip6gretap0\x00', 'tunl0\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:udev_rules_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1b3) tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 322.394064][ T36] audit: type=1804 audit(1610352976.021:36): pid=11434 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir037644674/syzkaller.8jWh6o/40/bus" dev="sda1" ino=16045 res=1 errno=0 08:16:16 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000040)=0xf1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) 08:16:16 executing program 2: unshare(0x64000080) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x40, 0x0) socket$alg(0x26, 0x5, 0x0) [ 322.662669][T11469] IPVS: ftp: loaded support on port[0] = 21 [ 322.671319][T11468] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 08:16:16 executing program 1: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)={r0, r2}) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 322.702879][T11436] BTRFS info (device loop5): enabling ssd optimizations [ 322.824723][T11478] IPVS: ftp: loaded support on port[0] = 21 08:16:16 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x0, 0x2}, 0x20) connect$l2tp6(r1, &(0x7f0000000040)={0xa, 0x7a, 0x0, @loopback}, 0x20) 08:16:16 executing program 5: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf2501000000080003000300000008000300020000000c00018006000c9df34c19f2b20100000000403c00018008000300000000000500020066000000080003ef0000d3000600010002", @ANYRES32=0x0, @ANYBLOB="08000300000000000600010002000000"], 0x6c}}, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x5c, r0, 0x0, 0x1a4d2c5a, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xf8}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xa5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9e}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x48800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1}, 0xffffffffffffff6c, &(0x7f0000000780)={&(0x7f00000006c0)={0x88, r2, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x1d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x8}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x43}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xd}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x9}]}, 0x88}}, 0x80814) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r3 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) [ 323.036653][T11515] IPVS: ftp: loaded support on port[0] = 21 [ 323.044254][ T36] audit: type=1804 audit(1610352976.671:37): pid=11500 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir037644674/syzkaller.8jWh6o/41/bus" dev="sda1" ino=16052 res=1 errno=0 08:16:16 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r3}, 0x10, &(0x7f00000000c0)={0x0, 0x10}}, 0x0) 08:16:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 08:16:17 executing program 1: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)={r0, r2}) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 08:16:17 executing program 0: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="e00000027f0000010100000002000000"], 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 323.639667][T11569] device lo entered promiscuous mode [ 323.705840][T11569] device lo left promiscuous mode 08:16:17 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) io_pgetevents(r1, 0x1, 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f00000001c0)={r2, r3+10000000}, &(0x7f0000000240)={&(0x7f0000000200)={[0x1f]}, 0x8}) ftruncate(r0, 0x2007fff) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) timer_create(0x1, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ftruncate(r0, 0x3) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r5+10000000}, {0x0, 0x9}}, 0x0) r6 = gettid() tkill(r6, 0x1000000000016) 08:16:17 executing program 5: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf2501000000080003000300000008000300020000000c00018006000c9df34c19f2b20100000000403c00018008000300000000000500020066000000080003ef0000d3000600010002", @ANYRES32=0x0, @ANYBLOB="08000300000000000600010002000000"], 0x6c}}, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x5c, r0, 0x0, 0x1a4d2c5a, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xf8}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xa5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9e}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x48800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1}, 0xffffffffffffff6c, &(0x7f0000000780)={&(0x7f00000006c0)={0x88, r2, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x1d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x8}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x43}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xd}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x9}]}, 0x88}}, 0x80814) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r3 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) [ 324.661561][T11569] device lo entered promiscuous mode [ 325.470694][T11589] device lo left promiscuous mode 08:16:19 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000014000000d24200001203", 0x66, 0x400}, {&(0x7f0000000040)="df0000000000000000000002681ed49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x81, &(0x7f0000000180)) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) 08:16:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=@newtaction={0xe70, 0x30, 0x25, 0x0, 0x0, {}, [{0xe5c, 0x1, [@m_pedit={0xe58, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4, 0x3}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe70}}, 0x0) 08:16:19 executing program 5: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf2501000000080003000300000008000300020000000c00018006000c9df34c19f2b20100000000403c00018008000300000000000500020066000000080003ef0000d3000600010002", @ANYRES32=0x0, @ANYBLOB="08000300000000000600010002000000"], 0x6c}}, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x5c, r0, 0x0, 0x1a4d2c5a, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xf8}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xa5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9e}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x48800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1}, 0xffffffffffffff6c, &(0x7f0000000780)={&(0x7f00000006c0)={0x88, r2, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x1d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x8}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x43}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xd}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x9}]}, 0x88}}, 0x80814) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r3 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 08:16:19 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) io_pgetevents(r1, 0x1, 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f00000001c0)={r2, r3+10000000}, &(0x7f0000000240)={&(0x7f0000000200)={[0x1f]}, 0x8}) ftruncate(r0, 0x2007fff) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) timer_create(0x1, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ftruncate(r0, 0x3) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r5+10000000}, {0x0, 0x9}}, 0x0) r6 = gettid() tkill(r6, 0x1000000000016) [ 325.880398][T11601] loop4: detected capacity change from 1024 to 0 [ 326.049187][T11601] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 326.076507][T11601] EXT4-fs error (device loop4): ext4_get_journal_inode:5217: comm syz-executor.4: inode #223: comm syz-executor.4: iget: illegal inode # 08:16:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=@newtaction={0xe70, 0x30, 0x25, 0x0, 0x0, {}, [{0xe5c, 0x1, [@m_pedit={0xe58, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4, 0x3}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe70}}, 0x0) [ 326.099257][T11601] EXT4-fs (loop4): no journal found 08:16:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a00)={0x2, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_x_sec_ctx={0x1}]}, 0x28}}, 0x0) [ 326.320910][T11601] loop4: detected capacity change from 1024 to 0 [ 326.365330][T11601] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 326.417352][T11601] EXT4-fs error (device loop4): ext4_get_journal_inode:5217: comm syz-executor.4: inode #223: comm syz-executor.4: iget: illegal inode # [ 326.517187][T11601] EXT4-fs (loop4): no journal found 08:16:21 executing program 2: syz_mount_image$pvfs2(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000a40)='127.0.0.1\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='9p\x00', 0x0, &(0x7f0000000b00)={'trans=rdma,', {'port'}, 0x2c, {[{@sq={'sq'}}, {@timeout={'timeout'}}]}}) 08:16:21 executing program 5: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf2501000000080003000300000008000300020000000c00018006000c9df34c19f2b20100000000403c00018008000300000000000500020066000000080003ef0000d3000600010002", @ANYRES32=0x0, @ANYBLOB="08000300000000000600010002000000"], 0x6c}}, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x5c, r0, 0x0, 0x1a4d2c5a, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xf8}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xa5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9e}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x48800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1}, 0xffffffffffffff6c, &(0x7f0000000780)={&(0x7f00000006c0)={0x88, r2, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x1d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x8}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x43}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xd}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x9}]}, 0x88}}, 0x80814) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r3 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 08:16:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='freezer.self_freezing\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 08:16:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=@newtaction={0xe70, 0x30, 0x25, 0x0, 0x0, {}, [{0xe5c, 0x1, [@m_pedit={0xe58, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4, 0x3}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe70}}, 0x0) 08:16:21 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) io_pgetevents(r1, 0x1, 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f00000001c0)={r2, r3+10000000}, &(0x7f0000000240)={&(0x7f0000000200)={[0x1f]}, 0x8}) ftruncate(r0, 0x2007fff) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) timer_create(0x1, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ftruncate(r0, 0x3) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r5+10000000}, {0x0, 0x9}}, 0x0) r6 = gettid() tkill(r6, 0x1000000000016) 08:16:21 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 08:16:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=@newtaction={0xe70, 0x30, 0x25, 0x0, 0x0, {}, [{0xe5c, 0x1, [@m_pedit={0xe58, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4, 0x3}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe70}}, 0x0) 08:16:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0x3, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @array, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @typedef, @int]}, {0x0, [0x0]}}, 0x0, 0x8f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x4e}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:16:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x5c, 0x3, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x30, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x7008c743d3bba54}, @NFTA_HOOK_DEV={0x14, 0x3, 'bond_slave_1\x00'}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7f126408}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xa4}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) 08:16:21 executing program 2: syz_mount_image$pvfs2(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000a40)='127.0.0.1\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='9p\x00', 0x0, &(0x7f0000000b00)={'trans=rdma,', {'port'}, 0x2c, {[{@sq={'sq'}}, {@timeout={'timeout'}}]}}) 08:16:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)}], 0x2) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0xc1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:16:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2008060, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000180)=""/75) sendto$inet6(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0, 0xfffffffffffffd68) unshare(0x6c060000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x202440, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x11) 08:16:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'syztnl1\x00', 0x0}) 08:16:21 executing program 2: syz_mount_image$pvfs2(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000a40)='127.0.0.1\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='9p\x00', 0x0, &(0x7f0000000b00)={'trans=rdma,', {'port'}, 0x2c, {[{@sq={'sq'}}, {@timeout={'timeout'}}]}}) 08:16:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)}], 0x2) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0xc1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:16:22 executing program 2: syz_mount_image$pvfs2(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000a40)='127.0.0.1\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='9p\x00', 0x0, &(0x7f0000000b00)={'trans=rdma,', {'port'}, 0x2c, {[{@sq={'sq'}}, {@timeout={'timeout'}}]}}) 08:16:22 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) io_pgetevents(r1, 0x1, 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f00000001c0)={r2, r3+10000000}, &(0x7f0000000240)={&(0x7f0000000200)={[0x1f]}, 0x8}) ftruncate(r0, 0x2007fff) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) timer_create(0x1, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ftruncate(r0, 0x3) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r5+10000000}, {0x0, 0x9}}, 0x0) r6 = gettid() tkill(r6, 0x1000000000016) 08:16:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)}], 0x2) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0xc1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 329.061679][T11663] IPVS: ftp: loaded support on port[0] = 21 08:16:22 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x0, 0xfd73, "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"}) [ 329.249553][T11665] IPVS: ftp: loaded support on port[0] = 21 08:16:24 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="040000000000", 0x6}]) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:16:24 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x0, 0xfd73, "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"}) 08:16:24 executing program 3: syz_io_uring_setup(0x748d, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fec000/0x14000)=nil, 0x0, 0x0) 08:16:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)}], 0x2) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0xc1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:16:29 executing program 3: syz_io_uring_setup(0x748d, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fec000/0x14000)=nil, 0x0, 0x0) 08:16:29 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x0, 0xfd73, "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"}) 08:16:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)}], 0x2) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0xc1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:16:29 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="040000000000", 0x6}]) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:16:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2008060, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000180)=""/75) sendto$inet6(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0, 0xfffffffffffffd68) unshare(0x6c060000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x202440, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x11) 08:16:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)}], 0x2) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0xc1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:16:29 executing program 3: syz_io_uring_setup(0x748d, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fec000/0x14000)=nil, 0x0, 0x0) 08:16:30 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x0, 0xfd73, "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"}) 08:16:30 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="040000000000", 0x6}]) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 336.911497][T11777] IPVS: ftp: loaded support on port[0] = 21 08:16:30 executing program 3: syz_io_uring_setup(0x748d, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fec000/0x14000)=nil, 0x0, 0x0) 08:16:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2008060, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000180)=""/75) sendto$inet6(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0, 0xfffffffffffffd68) unshare(0x6c060000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x202440, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x11) 08:16:31 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="040000000000", 0x6}]) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:16:31 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) getresgid(&(0x7f00000001c0), 0x0, 0x0) setregid(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/2164], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x0) 08:16:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2008060, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000180)=""/75) sendto$inet6(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0, 0xfffffffffffffd68) unshare(0x6c060000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x202440, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x11) [ 338.687669][T11824] IPVS: ftp: loaded support on port[0] = 21 08:16:32 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)}], 0x2) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0xc1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:16:32 executing program 0: r0 = socket(0x18, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @random="ecde237239ce", 'tunl0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40047452, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local, 'macvtap0\x00'}}) 08:16:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 08:16:32 executing program 3: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='session=0x0000000000000004,n']) [ 339.286592][T11837] IPVS: ftp: loaded support on port[0] = 21 [ 339.322996][T11851] hfsplus: unable to parse mount options 08:16:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xff00}) [ 339.455397][T11851] hfsplus: unable to parse mount options 08:16:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r4, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 08:16:33 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 08:16:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) 08:16:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2008060, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000180)=""/75) sendto$inet6(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0, 0xfffffffffffffd68) unshare(0x6c060000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x202440, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x11) 08:16:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) write$P9_RRENAME(r2, &(0x7f00000000c0)={0x7}, 0xfffffe9f) dup3(r2, r1, 0x0) 08:16:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x8, 0x40, 0x7, 0x4df, 0x0, 0x0, 0x8, 0x0, 0x6, 0x78f], 0x2000, 0x940}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=0x12) 08:16:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2008060, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000180)=""/75) sendto$inet6(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0, 0xfffffffffffffd68) unshare(0x6c060000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x202440, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x11) 08:16:38 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000000)={[{@fat=@fmask={'fmask'}}]}) 08:16:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x200006) 08:16:38 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000380)='/dev/v4l-subdev#\x00', 0x69f, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000003c0)={0x0, 0x0, "025e3a33e47893643a57877e48bb51ae81ce27048944ad1a534cc80e9662f54e"}) [ 344.749347][ T36] kauditd_printk_skb: 3 callbacks suppressed [ 344.749366][ T36] audit: type=1800 audit(1610352998.382:41): pid=11922 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16142 res=0 errno=0 [ 344.890481][T11932] loop0: detected capacity change from 270 to 0 08:16:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x8, 0x40, 0x7, 0x4df, 0x0, 0x0, 0x8, 0x0, 0x6, 0x78f], 0x2000, 0x940}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=0x12) [ 345.047030][T11921] IPVS: ftp: loaded support on port[0] = 21 08:16:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x8, 0x40, 0x7, 0x4df, 0x0, 0x0, 0x8, 0x0, 0x6, 0x78f], 0x2000, 0x940}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=0x12) 08:16:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 08:16:39 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendto$inet6(r2, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 08:16:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x8, 0x40, 0x7, 0x4df, 0x0, 0x0, 0x8, 0x0, 0x6, 0x78f], 0x2000, 0x940}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=0x12) [ 345.797809][T11937] IPVS: ftp: loaded support on port[0] = 21 08:16:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2008060, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000180)=""/75) sendto$inet6(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0, 0xfffffffffffffd68) unshare(0x6c060000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x202440, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x11) [ 345.953293][T11973] IPVS: ftp: loaded support on port[0] = 21 08:16:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x8, 0x40, 0x7, 0x4df, 0x0, 0x0, 0x8, 0x0, 0x6, 0x78f], 0x2000, 0x940}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=0x12) 08:16:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) [ 346.956725][T12001] IPVS: ftp: loaded support on port[0] = 21 [ 347.595306][T11973] netlink: 15430 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.651132][T11973] IPVS: ftp: loaded support on port[0] = 21 [ 348.344525][T11973] netlink: 15430 bytes leftover after parsing attributes in process `syz-executor.0'. 08:16:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x8, 0x40, 0x7, 0x4df, 0x0, 0x0, 0x8, 0x0, 0x6, 0x78f], 0x2000, 0x940}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=0x12) 08:16:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x8, 0x40, 0x7, 0x4df, 0x0, 0x0, 0x8, 0x0, 0x6, 0x78f], 0x2000, 0x940}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=0x12) 08:16:43 executing program 2: socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, 0x0, &(0x7f0000001a00)) pipe(0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x5c, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x96dc}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @mcast2}]}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40004}, 0x0) getitimer(0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x1c}}, 0x0) 08:16:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 08:16:43 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendto$inet6(r2, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 08:16:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000040)={0x2, 0x0}) r2 = accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14, 0x180000) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000340), &(0x7f0000000840)=0x8) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x1c9, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r0, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002980)=""/4112, 0x1010}, {&(0x7f00000001c0)=""/81, 0x51}], 0x2}, 0x0) write(r4, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000001500)={0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000180)=0x4681, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000280)) [ 350.376220][T12100] IPVS: ftp: loaded support on port[0] = 21 [ 350.552744][T12108] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 350.900073][T12098] ------------[ cut here ]------------ [ 350.951597][T12098] kernel BUG at net/core/dev.c:10648! [ 351.003065][T12098] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 351.010110][T12098] CPU: 1 PID: 12098 Comm: syz-executor.2 Not tainted 5.11.0-rc2-next-20210111-syzkaller #0 [ 351.021092][T12098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.031328][T12098] RIP: 0010:free_netdev+0x4b3/0x5e0 [ 351.036659][T12098] Code: c0 01 38 d0 7c 08 84 d2 0f 85 1a 01 00 00 0f b7 83 32 02 00 00 48 29 c3 48 89 df e8 a7 e9 a7 fa e9 47 ff ff ff e8 ad 64 7b fa <0f> 0b e8 a6 64 7b fa 0f b6 2d a9 27 f8 05 31 ff 89 ee e8 16 6b 7b [ 351.056298][T12098] RSP: 0018:ffffc9000316f1a0 EFLAGS: 00010216 [ 351.062416][T12098] RAX: 000000000001a485 RBX: ffff888023b94000 RCX: ffffc9000cdc8000 [ 351.070407][T12098] RDX: 0000000000040000 RSI: ffffffff86f7ae93 RDI: 0000000000000003 [ 351.078582][T12098] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000001 [ 351.086561][T12098] R10: ffffffff86f7adb3 R11: 0000000000000003 R12: ffff888023b93ef8 [ 351.094541][T12098] R13: ffff888023b94058 R14: dffffc0000000000 R15: ffff888023b93ef8 [ 351.102636][T12098] FS: 00007fa7d7940700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 351.111580][T12098] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 351.118178][T12098] CR2: 00007f6827e929f0 CR3: 0000000012b69000 CR4: 00000000001506e0 [ 351.126167][T12098] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 351.134235][T12098] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 351.142568][T12098] Call Trace: [ 351.145859][T12098] __rtnl_newlink+0x1484/0x16e0 [ 351.150831][T12098] ? rtnl_setlink+0x3b0/0x3b0 [ 351.155570][T12098] ? unwind_next_frame+0xe3b/0x1f90 [ 351.160883][T12098] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 351.167011][T12098] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 351.173484][T12098] ? is_bpf_text_address+0xcb/0x160 [ 351.178708][T12098] ? kernel_text_address+0xbd/0xf0 [ 351.183934][T12098] ? __kernel_text_address+0x9/0x30 [ 351.189262][T12098] ? unwind_get_return_address+0x51/0x90 [ 351.194933][T12098] ? create_prof_cpu_mask+0x20/0x20 [ 351.200238][T12098] ? arch_stack_walk+0x93/0xe0 [ 351.205103][T12098] ? stack_trace_save+0x8c/0xc0 [ 351.210504][T12098] ? fs_reclaim_release+0x9c/0xe0 [ 351.215550][T12098] ? unpoison_range+0x2c/0x50 [ 351.220854][T12098] rtnl_newlink+0x64/0xa0 [ 351.225404][T12098] ? __rtnl_newlink+0x16e0/0x16e0 [ 351.230446][T12098] rtnetlink_rcv_msg+0x44e/0xad0 [ 351.235401][T12098] ? rtnetlink_put_metrics+0x510/0x510 [ 351.241058][T12098] ? netlink_rcv_skb+0x2cf/0x420 [ 351.246127][T12098] netlink_rcv_skb+0x153/0x420 [ 351.250933][T12098] ? rtnetlink_put_metrics+0x510/0x510 [ 351.256503][T12098] ? netlink_ack+0xaa0/0xaa0 [ 351.261109][T12098] ? netlink_deliver_tap+0x227/0xb70 [ 351.266435][T12098] netlink_unicast+0x533/0x7d0 [ 351.271305][T12098] ? netlink_attachskb+0x870/0x870 [ 351.276428][T12098] ? _copy_from_iter_full+0x275/0x850 [ 351.281879][T12098] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 351.288176][T12098] ? __phys_addr_symbol+0x2c/0x70 [ 351.293232][T12098] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 351.298972][T12098] ? __check_object_size+0x171/0x3f0 [ 351.304332][T12098] netlink_sendmsg+0x856/0xd90 [ 351.309142][T12098] ? netlink_unicast+0x7d0/0x7d0 [ 351.314105][T12098] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 351.320363][T12098] ? netlink_unicast+0x7d0/0x7d0 [ 351.325319][T12098] sock_sendmsg+0xcf/0x120 [ 351.329815][T12098] ____sys_sendmsg+0x6e8/0x810 [ 351.334613][T12098] ? kernel_sendmsg+0x50/0x50 [ 351.339516][T12098] ? do_recvmmsg+0x6c0/0x6c0 [ 351.344116][T12098] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 351.350284][T12098] ___sys_sendmsg+0xf3/0x170 [ 351.354890][T12098] ? sendmsg_copy_msghdr+0x160/0x160 [ 351.360301][T12098] ? __fget_files+0x266/0x3d0 [ 351.365050][T12098] ? lock_downgrade+0x6d0/0x6d0 [ 351.370004][T12098] ? find_held_lock+0x2d/0x110 [ 351.374786][T12098] ? __fget_files+0x288/0x3d0 [ 351.379480][T12098] ? __fget_light+0xea/0x280 [ 351.384083][T12098] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 351.390344][T12098] __sys_sendmsg+0xe5/0x1b0 [ 351.394863][T12098] ? __sys_sendmsg_sock+0xb0/0xb0 [ 351.399924][T12098] ? __do_sys_futex+0x2a2/0x470 [ 351.404866][T12098] ? syscall_enter_from_user_mode+0x1d/0x50 [ 351.410917][T12098] do_syscall_64+0x2d/0x70 [ 351.415490][T12098] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 351.421379][T12098] RIP: 0033:0x45e219 [ 351.425272][T12098] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 351.445580][T12098] RSP: 002b:00007fa7d793fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 351.453987][T12098] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 351.461950][T12098] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 351.469934][T12098] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 351.477975][T12098] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 351.486729][T12098] R13: 00007fff5c15cd8f R14: 00007fa7d79409c0 R15: 000000000119bf8c [ 351.494707][T12098] Modules linked in: 08:16:45 executing program 1: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='iocharset=macgreek,uid=', @ANYRESHEX=0xee00, @ANYBLOB=',noquota,integrity,n']) 08:16:45 executing program 4: socket(0x29, 0x2, 0x0) [ 351.561328][T12098] ---[ end trace 2cfce562920278ec ]--- 08:16:45 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000040), 0x10) [ 351.614911][T12098] RIP: 0010:free_netdev+0x4b3/0x5e0 08:16:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 351.652680][T12098] Code: c0 01 38 d0 7c 08 84 d2 0f 85 1a 01 00 00 0f b7 83 32 02 00 00 48 29 c3 48 89 df e8 a7 e9 a7 fa e9 47 ff ff ff e8 ad 64 7b fa <0f> 0b e8 a6 64 7b fa 0f b6 2d a9 27 f8 05 31 ff 89 ee e8 16 6b 7b [ 351.679409][T12132] jfs: Unrecognized mount option "n" or missing value 08:16:45 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000040), 0x10) [ 351.711122][T12098] RSP: 0018:ffffc9000316f1a0 EFLAGS: 00010216 [ 351.757136][T12132] jfs: Unrecognized mount option "n" or missing value [ 351.760973][T12098] RAX: 000000000001a485 RBX: ffff888023b94000 RCX: ffffc9000cdc8000 [ 351.775107][T12098] RDX: 0000000000040000 RSI: ffffffff86f7ae93 RDI: 0000000000000003 [ 351.783596][T12098] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000001 [ 351.794193][T12098] R10: ffffffff86f7adb3 R11: 0000000000000003 R12: ffff888023b93ef8 08:16:45 executing program 1: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='iocharset=macgreek,uid=', @ANYRESHEX=0xee00, @ANYBLOB=',noquota,integrity,n']) 08:16:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) prlimit64(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082abd7000fddbdf250d000000040005803800058034000280080001000a00000008000100060000000800040005000000080003000200000008000400030000000800040009000000"], 0x50}, 0x1, 0x0, 0x0, 0x4004044}, 0x80) ioprio_get$pid(0x0, r3) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000002c0)=""/242, 0xf2, 0x40000100, &(0x7f0000000480)={0xa, 0x4e22, 0x2, @mcast1, 0x80001001}, 0x1c) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000440)={0xfffc0000, 0x3, 0x0, 0x0, 0x0, 0xffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x18102000, 0x0, 0x0, 0x0, 0x0) [ 351.804116][T12098] R13: ffff888023b94058 R14: dffffc0000000000 R15: ffff888023b93ef8 [ 351.816015][T12098] FS: 00007fa7d7940700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 351.825483][T12098] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 351.835857][T12098] CR2: 00007fd29b3aa000 CR3: 0000000012b69000 CR4: 00000000001506f0 08:16:45 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000040), 0x10) [ 351.882601][T12098] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 351.911835][T12098] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 351.921072][T12098] Kernel panic - not syncing: Fatal exception [ 351.927828][T12098] Kernel Offset: disabled [ 351.932152][T12098] Rebooting in 86400 seconds..