Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.27' (ECDSA) to the list of known hosts. 2021/03/07 19:06:57 fuzzer started 2021/03/07 19:06:57 dialing manager at 10.128.0.169:43185 2021/03/07 19:06:57 syscalls: 3451 2021/03/07 19:06:57 code coverage: enabled 2021/03/07 19:06:57 comparison tracing: enabled 2021/03/07 19:06:57 extra coverage: enabled 2021/03/07 19:06:57 setuid sandbox: enabled 2021/03/07 19:06:57 namespace sandbox: enabled 2021/03/07 19:06:57 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/07 19:06:57 fault injection: enabled 2021/03/07 19:06:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/07 19:06:57 net packet injection: enabled 2021/03/07 19:06:57 net device setup: enabled 2021/03/07 19:06:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/07 19:06:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/07 19:06:57 USB emulation: enabled 2021/03/07 19:06:57 hci packet injection: enabled 2021/03/07 19:06:57 wifi device emulation: enabled 2021/03/07 19:06:57 802.15.4 emulation: enabled 2021/03/07 19:06:57 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/07 19:06:57 fetching corpus: 50, signal 48124/51949 (executing program) 2021/03/07 19:06:57 fetching corpus: 100, signal 83075/88628 (executing program) 2021/03/07 19:06:58 fetching corpus: 150, signal 114236/121432 (executing program) 2021/03/07 19:06:58 fetching corpus: 200, signal 133679/142518 (executing program) 2021/03/07 19:06:58 fetching corpus: 250, signal 157906/168316 (executing program) 2021/03/07 19:06:58 fetching corpus: 300, signal 173316/185301 (executing program) 2021/03/07 19:06:58 fetching corpus: 350, signal 182438/196020 (executing program) 2021/03/07 19:06:58 fetching corpus: 400, signal 193562/208681 (executing program) 2021/03/07 19:06:58 fetching corpus: 450, signal 209385/225913 (executing program) 2021/03/07 19:06:59 fetching corpus: 500, signal 229160/246951 (executing program) 2021/03/07 19:06:59 fetching corpus: 550, signal 236098/255354 (executing program) 2021/03/07 19:06:59 fetching corpus: 600, signal 245709/266305 (executing program) 2021/03/07 19:06:59 fetching corpus: 650, signal 256261/278154 (executing program) 2021/03/07 19:06:59 fetching corpus: 700, signal 271392/294468 (executing program) 2021/03/07 19:07:00 fetching corpus: 750, signal 278797/303223 (executing program) 2021/03/07 19:07:00 fetching corpus: 800, signal 284365/310146 (executing program) 2021/03/07 19:07:00 fetching corpus: 850, signal 290881/318002 (executing program) 2021/03/07 19:07:00 fetching corpus: 900, signal 297974/326384 (executing program) 2021/03/07 19:07:00 fetching corpus: 949, signal 302903/332656 (executing program) 2021/03/07 19:07:00 fetching corpus: 999, signal 308884/339926 (executing program) 2021/03/07 19:07:00 fetching corpus: 1049, signal 315521/347813 (executing program) 2021/03/07 19:07:00 fetching corpus: 1099, signal 324891/358291 (executing program) 2021/03/07 19:07:01 fetching corpus: 1149, signal 330754/365382 (executing program) 2021/03/07 19:07:01 fetching corpus: 1199, signal 337596/373363 (executing program) 2021/03/07 19:07:01 fetching corpus: 1249, signal 342814/379775 (executing program) 2021/03/07 19:07:01 fetching corpus: 1299, signal 348328/386476 (executing program) 2021/03/07 19:07:01 fetching corpus: 1349, signal 355078/394348 (executing program) 2021/03/07 19:07:01 fetching corpus: 1399, signal 359857/400320 (executing program) 2021/03/07 19:07:01 fetching corpus: 1449, signal 364050/405720 (executing program) 2021/03/07 19:07:01 fetching corpus: 1499, signal 369978/412737 (executing program) 2021/03/07 19:07:02 fetching corpus: 1549, signal 373604/417553 (executing program) 2021/03/07 19:07:02 fetching corpus: 1599, signal 377937/423028 (executing program) 2021/03/07 19:07:02 fetching corpus: 1649, signal 384164/430293 (executing program) 2021/03/07 19:07:02 fetching corpus: 1699, signal 390659/437780 (executing program) 2021/03/07 19:07:02 fetching corpus: 1749, signal 395741/443898 (executing program) 2021/03/07 19:07:02 fetching corpus: 1799, signal 400510/449666 (executing program) 2021/03/07 19:07:03 fetching corpus: 1849, signal 406356/456444 (executing program) 2021/03/07 19:07:03 fetching corpus: 1899, signal 410359/461498 (executing program) 2021/03/07 19:07:03 fetching corpus: 1949, signal 414974/467075 (executing program) 2021/03/07 19:07:03 fetching corpus: 1999, signal 419147/472272 (executing program) 2021/03/07 19:07:03 fetching corpus: 2049, signal 422643/476844 (executing program) 2021/03/07 19:07:03 fetching corpus: 2099, signal 427252/482426 (executing program) 2021/03/07 19:07:03 fetching corpus: 2149, signal 430935/487100 (executing program) 2021/03/07 19:07:03 fetching corpus: 2199, signal 434171/491371 (executing program) 2021/03/07 19:07:04 fetching corpus: 2249, signal 437417/495639 (executing program) 2021/03/07 19:07:04 fetching corpus: 2299, signal 443644/502622 (executing program) 2021/03/07 19:07:04 fetching corpus: 2349, signal 447593/507502 (executing program) 2021/03/07 19:07:04 fetching corpus: 2399, signal 452316/513088 (executing program) 2021/03/07 19:07:04 fetching corpus: 2449, signal 456895/518590 (executing program) 2021/03/07 19:07:04 fetching corpus: 2499, signal 460539/523174 (executing program) 2021/03/07 19:07:05 fetching corpus: 2549, signal 463354/526990 (executing program) 2021/03/07 19:07:05 fetching corpus: 2599, signal 465774/530458 (executing program) 2021/03/07 19:07:05 fetching corpus: 2649, signal 469726/535288 (executing program) 2021/03/07 19:07:05 fetching corpus: 2699, signal 473482/539932 (executing program) 2021/03/07 19:07:05 fetching corpus: 2749, signal 478423/545612 (executing program) 2021/03/07 19:07:05 fetching corpus: 2799, signal 480657/548808 (executing program) 2021/03/07 19:07:06 fetching corpus: 2849, signal 483620/552735 (executing program) 2021/03/07 19:07:06 fetching corpus: 2899, signal 486101/556164 (executing program) 2021/03/07 19:07:06 fetching corpus: 2949, signal 489647/560582 (executing program) 2021/03/07 19:07:06 fetching corpus: 2999, signal 493623/565348 (executing program) 2021/03/07 19:07:06 fetching corpus: 3049, signal 496829/569407 (executing program) 2021/03/07 19:07:06 fetching corpus: 3099, signal 499781/573239 (executing program) 2021/03/07 19:07:07 fetching corpus: 3149, signal 503789/577966 (executing program) 2021/03/07 19:07:07 fetching corpus: 3199, signal 506357/581433 (executing program) 2021/03/07 19:07:07 fetching corpus: 3249, signal 510783/586448 (executing program) 2021/03/07 19:07:07 fetching corpus: 3299, signal 513478/590007 (executing program) 2021/03/07 19:07:07 fetching corpus: 3349, signal 516681/593979 (executing program) 2021/03/07 19:07:07 fetching corpus: 3399, signal 519874/597990 (executing program) 2021/03/07 19:07:07 fetching corpus: 3449, signal 521751/600763 (executing program) 2021/03/07 19:07:07 fetching corpus: 3499, signal 524779/604562 (executing program) 2021/03/07 19:07:08 fetching corpus: 3549, signal 526504/607218 (executing program) 2021/03/07 19:07:08 fetching corpus: 3599, signal 529398/610915 (executing program) 2021/03/07 19:07:08 fetching corpus: 3649, signal 531055/613502 (executing program) 2021/03/07 19:07:08 fetching corpus: 3699, signal 534024/617197 (executing program) 2021/03/07 19:07:08 fetching corpus: 3749, signal 537426/621299 (executing program) 2021/03/07 19:07:08 fetching corpus: 3799, signal 540610/625162 (executing program) 2021/03/07 19:07:08 fetching corpus: 3849, signal 543056/628353 (executing program) 2021/03/07 19:07:08 fetching corpus: 3899, signal 545761/631766 (executing program) 2021/03/07 19:07:09 fetching corpus: 3949, signal 547989/634731 (executing program) 2021/03/07 19:07:09 fetching corpus: 3999, signal 552469/639641 (executing program) 2021/03/07 19:07:09 fetching corpus: 4049, signal 555049/642943 (executing program) 2021/03/07 19:07:09 fetching corpus: 4099, signal 557092/645763 (executing program) 2021/03/07 19:07:09 fetching corpus: 4149, signal 559407/648868 (executing program) 2021/03/07 19:07:09 fetching corpus: 4199, signal 562101/652261 (executing program) 2021/03/07 19:07:09 fetching corpus: 4249, signal 564462/655388 (executing program) 2021/03/07 19:07:10 fetching corpus: 4299, signal 566478/658166 (executing program) 2021/03/07 19:07:10 fetching corpus: 4349, signal 567863/660385 (executing program) 2021/03/07 19:07:10 fetching corpus: 4399, signal 569518/662836 (executing program) 2021/03/07 19:07:10 fetching corpus: 4449, signal 572039/666086 (executing program) 2021/03/07 19:07:10 fetching corpus: 4499, signal 575408/669916 (executing program) 2021/03/07 19:07:10 fetching corpus: 4549, signal 577614/672823 (executing program) 2021/03/07 19:07:10 fetching corpus: 4599, signal 579041/675058 (executing program) 2021/03/07 19:07:11 fetching corpus: 4649, signal 580474/677254 (executing program) 2021/03/07 19:07:11 fetching corpus: 4699, signal 582821/680250 (executing program) 2021/03/07 19:07:11 fetching corpus: 4749, signal 584498/682696 (executing program) 2021/03/07 19:07:11 fetching corpus: 4799, signal 586158/685086 (executing program) syzkaller login: [ 70.713816][ T3261] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.721047][ T3261] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/07 19:07:11 fetching corpus: 4849, signal 588663/688232 (executing program) 2021/03/07 19:07:11 fetching corpus: 4899, signal 590591/690845 (executing program) 2021/03/07 19:07:11 fetching corpus: 4949, signal 592064/693078 (executing program) 2021/03/07 19:07:12 fetching corpus: 4999, signal 594275/695931 (executing program) 2021/03/07 19:07:12 fetching corpus: 5049, signal 595949/698358 (executing program) 2021/03/07 19:07:12 fetching corpus: 5099, signal 597896/700977 (executing program) 2021/03/07 19:07:12 fetching corpus: 5149, signal 600374/704042 (executing program) 2021/03/07 19:07:12 fetching corpus: 5199, signal 602388/706737 (executing program) 2021/03/07 19:07:12 fetching corpus: 5249, signal 603975/709008 (executing program) 2021/03/07 19:07:12 fetching corpus: 5299, signal 605546/711270 (executing program) 2021/03/07 19:07:13 fetching corpus: 5349, signal 607206/713647 (executing program) 2021/03/07 19:07:13 fetching corpus: 5399, signal 609163/716201 (executing program) 2021/03/07 19:07:13 fetching corpus: 5449, signal 611508/719101 (executing program) 2021/03/07 19:07:13 fetching corpus: 5499, signal 613422/721606 (executing program) 2021/03/07 19:07:13 fetching corpus: 5549, signal 615299/724058 (executing program) 2021/03/07 19:07:13 fetching corpus: 5598, signal 616733/726162 (executing program) 2021/03/07 19:07:14 fetching corpus: 5648, signal 618024/728141 (executing program) 2021/03/07 19:07:14 fetching corpus: 5698, signal 619572/730408 (executing program) 2021/03/07 19:07:14 fetching corpus: 5748, signal 620878/732461 (executing program) 2021/03/07 19:07:14 fetching corpus: 5798, signal 623411/735462 (executing program) 2021/03/07 19:07:14 fetching corpus: 5848, signal 625192/737832 (executing program) 2021/03/07 19:07:14 fetching corpus: 5898, signal 626857/740083 (executing program) 2021/03/07 19:07:14 fetching corpus: 5948, signal 628123/742025 (executing program) 2021/03/07 19:07:14 fetching corpus: 5998, signal 630715/745080 (executing program) 2021/03/07 19:07:15 fetching corpus: 6048, signal 632263/747293 (executing program) 2021/03/07 19:07:15 fetching corpus: 6098, signal 634802/750242 (executing program) 2021/03/07 19:07:15 fetching corpus: 6148, signal 636455/752441 (executing program) 2021/03/07 19:07:15 fetching corpus: 6198, signal 637894/754520 (executing program) 2021/03/07 19:07:15 fetching corpus: 6247, signal 641185/758048 (executing program) 2021/03/07 19:07:15 fetching corpus: 6297, signal 642294/759868 (executing program) 2021/03/07 19:07:15 fetching corpus: 6347, signal 643728/761930 (executing program) 2021/03/07 19:07:15 fetching corpus: 6397, signal 645306/764064 (executing program) 2021/03/07 19:07:16 fetching corpus: 6447, signal 646983/766287 (executing program) 2021/03/07 19:07:16 fetching corpus: 6497, signal 649102/768817 (executing program) 2021/03/07 19:07:16 fetching corpus: 6547, signal 650638/770901 (executing program) 2021/03/07 19:07:16 fetching corpus: 6597, signal 652723/773377 (executing program) 2021/03/07 19:07:16 fetching corpus: 6647, signal 654735/775858 (executing program) 2021/03/07 19:07:16 fetching corpus: 6697, signal 656255/777956 (executing program) 2021/03/07 19:07:16 fetching corpus: 6747, signal 658203/780352 (executing program) 2021/03/07 19:07:16 fetching corpus: 6797, signal 659199/781997 (executing program) 2021/03/07 19:07:17 fetching corpus: 6847, signal 661087/784355 (executing program) 2021/03/07 19:07:17 fetching corpus: 6897, signal 662667/786445 (executing program) 2021/03/07 19:07:17 fetching corpus: 6947, signal 664626/788789 (executing program) 2021/03/07 19:07:17 fetching corpus: 6997, signal 665607/790435 (executing program) 2021/03/07 19:07:17 fetching corpus: 7047, signal 667662/792918 (executing program) 2021/03/07 19:07:18 fetching corpus: 7097, signal 669366/795114 (executing program) 2021/03/07 19:07:18 fetching corpus: 7147, signal 671350/797508 (executing program) 2021/03/07 19:07:18 fetching corpus: 7197, signal 673028/799633 (executing program) 2021/03/07 19:07:18 fetching corpus: 7247, signal 674585/801666 (executing program) 2021/03/07 19:07:18 fetching corpus: 7297, signal 675735/803383 (executing program) 2021/03/07 19:07:18 fetching corpus: 7346, signal 677152/805295 (executing program) 2021/03/07 19:07:18 fetching corpus: 7396, signal 678504/807179 (executing program) 2021/03/07 19:07:19 fetching corpus: 7446, signal 679349/808654 (executing program) 2021/03/07 19:07:19 fetching corpus: 7496, signal 680443/810351 (executing program) 2021/03/07 19:07:19 fetching corpus: 7546, signal 681525/811989 (executing program) 2021/03/07 19:07:19 fetching corpus: 7596, signal 683020/813948 (executing program) 2021/03/07 19:07:19 fetching corpus: 7646, signal 684476/815883 (executing program) 2021/03/07 19:07:19 fetching corpus: 7696, signal 685894/817771 (executing program) 2021/03/07 19:07:19 fetching corpus: 7746, signal 686955/819425 (executing program) 2021/03/07 19:07:19 fetching corpus: 7796, signal 688049/821079 (executing program) 2021/03/07 19:07:20 fetching corpus: 7846, signal 689908/823310 (executing program) 2021/03/07 19:07:20 fetching corpus: 7896, signal 691123/825016 (executing program) 2021/03/07 19:07:20 fetching corpus: 7946, signal 691894/826473 (executing program) 2021/03/07 19:07:20 fetching corpus: 7996, signal 693228/828245 (executing program) 2021/03/07 19:07:20 fetching corpus: 8046, signal 695827/831082 (executing program) 2021/03/07 19:07:20 fetching corpus: 8096, signal 696820/832618 (executing program) 2021/03/07 19:07:20 fetching corpus: 8145, signal 698246/834529 (executing program) 2021/03/07 19:07:21 fetching corpus: 8195, signal 699966/836639 (executing program) 2021/03/07 19:07:21 fetching corpus: 8245, signal 701637/838680 (executing program) 2021/03/07 19:07:21 fetching corpus: 8295, signal 703586/840915 (executing program) 2021/03/07 19:07:21 fetching corpus: 8345, signal 705368/843023 (executing program) 2021/03/07 19:07:21 fetching corpus: 8393, signal 706998/845021 (executing program) 2021/03/07 19:07:21 fetching corpus: 8443, signal 708585/846967 (executing program) 2021/03/07 19:07:21 fetching corpus: 8493, signal 709909/848776 (executing program) 2021/03/07 19:07:22 fetching corpus: 8543, signal 710993/850354 (executing program) 2021/03/07 19:07:22 fetching corpus: 8593, signal 712190/851939 (executing program) 2021/03/07 19:07:22 fetching corpus: 8643, signal 713275/853554 (executing program) 2021/03/07 19:07:22 fetching corpus: 8693, signal 715071/855586 (executing program) 2021/03/07 19:07:22 fetching corpus: 8743, signal 716434/857368 (executing program) 2021/03/07 19:07:22 fetching corpus: 8793, signal 719794/860581 (executing program) 2021/03/07 19:07:22 fetching corpus: 8843, signal 721153/862334 (executing program) 2021/03/07 19:07:23 fetching corpus: 8893, signal 722237/863862 (executing program) 2021/03/07 19:07:23 fetching corpus: 8943, signal 723565/865592 (executing program) 2021/03/07 19:07:23 fetching corpus: 8993, signal 724706/867170 (executing program) 2021/03/07 19:07:23 fetching corpus: 9043, signal 727245/869701 (executing program) 2021/03/07 19:07:23 fetching corpus: 9093, signal 728921/871619 (executing program) 2021/03/07 19:07:23 fetching corpus: 9143, signal 729654/872895 (executing program) 2021/03/07 19:07:23 fetching corpus: 9193, signal 731065/874638 (executing program) 2021/03/07 19:07:24 fetching corpus: 9242, signal 732399/876310 (executing program) 2021/03/07 19:07:24 fetching corpus: 9292, signal 733335/877690 (executing program) 2021/03/07 19:07:24 fetching corpus: 9342, signal 734261/879045 (executing program) 2021/03/07 19:07:24 fetching corpus: 9392, signal 735693/880818 (executing program) 2021/03/07 19:07:24 fetching corpus: 9442, signal 736732/882277 (executing program) 2021/03/07 19:07:24 fetching corpus: 9492, signal 737784/883770 (executing program) 2021/03/07 19:07:25 fetching corpus: 9542, signal 738626/885118 (executing program) 2021/03/07 19:07:25 fetching corpus: 9592, signal 739898/886763 (executing program) 2021/03/07 19:07:25 fetching corpus: 9642, signal 741151/888371 (executing program) 2021/03/07 19:07:25 fetching corpus: 9692, signal 742069/889732 (executing program) 2021/03/07 19:07:25 fetching corpus: 9742, signal 744239/891957 (executing program) 2021/03/07 19:07:25 fetching corpus: 9792, signal 746242/894009 (executing program) 2021/03/07 19:07:25 fetching corpus: 9842, signal 747106/895298 (executing program) 2021/03/07 19:07:25 fetching corpus: 9892, signal 748229/896785 (executing program) 2021/03/07 19:07:26 fetching corpus: 9941, signal 749173/898154 (executing program) 2021/03/07 19:07:26 fetching corpus: 9991, signal 750318/899697 (executing program) 2021/03/07 19:07:26 fetching corpus: 10041, signal 751112/900917 (executing program) 2021/03/07 19:07:26 fetching corpus: 10091, signal 752344/902451 (executing program) 2021/03/07 19:07:26 fetching corpus: 10141, signal 753451/903890 (executing program) 2021/03/07 19:07:26 fetching corpus: 10191, signal 754416/905269 (executing program) 2021/03/07 19:07:26 fetching corpus: 10241, signal 755566/906747 (executing program) 2021/03/07 19:07:27 fetching corpus: 10291, signal 756514/908087 (executing program) 2021/03/07 19:07:27 fetching corpus: 10341, signal 757766/909624 (executing program) 2021/03/07 19:07:27 fetching corpus: 10391, signal 758643/910945 (executing program) 2021/03/07 19:07:27 fetching corpus: 10441, signal 759479/912217 (executing program) 2021/03/07 19:07:27 fetching corpus: 10491, signal 760441/913560 (executing program) 2021/03/07 19:07:27 fetching corpus: 10541, signal 761994/915320 (executing program) 2021/03/07 19:07:27 fetching corpus: 10591, signal 763045/916692 (executing program) 2021/03/07 19:07:28 fetching corpus: 10640, signal 764072/918034 (executing program) 2021/03/07 19:07:28 fetching corpus: 10690, signal 765391/919590 (executing program) 2021/03/07 19:07:28 fetching corpus: 10740, signal 766623/921146 (executing program) 2021/03/07 19:07:28 fetching corpus: 10790, signal 767665/922494 (executing program) 2021/03/07 19:07:28 fetching corpus: 10840, signal 769512/924402 (executing program) 2021/03/07 19:07:28 fetching corpus: 10890, signal 770119/925422 (executing program) 2021/03/07 19:07:28 fetching corpus: 10940, signal 771013/926675 (executing program) 2021/03/07 19:07:29 fetching corpus: 10990, signal 772168/928090 (executing program) 2021/03/07 19:07:29 fetching corpus: 11039, signal 773370/929562 (executing program) 2021/03/07 19:07:29 fetching corpus: 11089, signal 775134/931332 (executing program) 2021/03/07 19:07:29 fetching corpus: 11139, signal 776159/932709 (executing program) 2021/03/07 19:07:29 fetching corpus: 11189, signal 777358/934161 (executing program) 2021/03/07 19:07:29 fetching corpus: 11239, signal 778162/935304 (executing program) 2021/03/07 19:07:29 fetching corpus: 11289, signal 779241/936642 (executing program) 2021/03/07 19:07:30 fetching corpus: 11339, signal 780722/938286 (executing program) 2021/03/07 19:07:30 fetching corpus: 11389, signal 781970/939743 (executing program) 2021/03/07 19:07:30 fetching corpus: 11439, signal 783026/941070 (executing program) 2021/03/07 19:07:30 fetching corpus: 11489, signal 784591/942725 (executing program) 2021/03/07 19:07:30 fetching corpus: 11539, signal 785321/943840 (executing program) 2021/03/07 19:07:30 fetching corpus: 11589, signal 786393/945171 (executing program) 2021/03/07 19:07:31 fetching corpus: 11639, signal 787296/946379 (executing program) 2021/03/07 19:07:31 fetching corpus: 11689, signal 788320/947718 (executing program) 2021/03/07 19:07:31 fetching corpus: 11739, signal 789380/949041 (executing program) 2021/03/07 19:07:31 fetching corpus: 11789, signal 790350/950303 (executing program) 2021/03/07 19:07:31 fetching corpus: 11839, signal 792544/952321 (executing program) 2021/03/07 19:07:31 fetching corpus: 11889, signal 793836/953708 (executing program) 2021/03/07 19:07:32 fetching corpus: 11939, signal 794470/954795 (executing program) 2021/03/07 19:07:32 fetching corpus: 11989, signal 795488/956075 (executing program) 2021/03/07 19:07:32 fetching corpus: 12039, signal 796282/957146 (executing program) 2021/03/07 19:07:32 fetching corpus: 12089, signal 797501/958496 (executing program) 2021/03/07 19:07:32 fetching corpus: 12139, signal 798261/959623 (executing program) 2021/03/07 19:07:32 fetching corpus: 12189, signal 799119/960825 (executing program) 2021/03/07 19:07:32 fetching corpus: 12238, signal 800272/962157 (executing program) 2021/03/07 19:07:32 fetching corpus: 12288, signal 801118/963312 (executing program) 2021/03/07 19:07:33 fetching corpus: 12338, signal 802183/964641 (executing program) 2021/03/07 19:07:33 fetching corpus: 12388, signal 803170/965854 (executing program) 2021/03/07 19:07:33 fetching corpus: 12438, signal 803920/966929 (executing program) 2021/03/07 19:07:33 fetching corpus: 12488, signal 804829/968094 (executing program) 2021/03/07 19:07:33 fetching corpus: 12538, signal 805456/969121 (executing program) 2021/03/07 19:07:33 fetching corpus: 12588, signal 806400/970284 (executing program) 2021/03/07 19:07:33 fetching corpus: 12638, signal 807505/971516 (executing program) 2021/03/07 19:07:33 fetching corpus: 12688, signal 808338/972653 (executing program) 2021/03/07 19:07:34 fetching corpus: 12737, signal 809342/973875 (executing program) 2021/03/07 19:07:34 fetching corpus: 12787, signal 810559/975218 (executing program) 2021/03/07 19:07:34 fetching corpus: 12837, signal 811280/976268 (executing program) 2021/03/07 19:07:34 fetching corpus: 12887, signal 811904/977274 (executing program) 2021/03/07 19:07:34 fetching corpus: 12937, signal 812750/978418 (executing program) 2021/03/07 19:07:34 fetching corpus: 12987, signal 813929/979714 (executing program) 2021/03/07 19:07:34 fetching corpus: 13037, signal 814772/980824 (executing program) 2021/03/07 19:07:35 fetching corpus: 13086, signal 816603/982512 (executing program) 2021/03/07 19:07:35 fetching corpus: 13136, signal 817537/983684 (executing program) 2021/03/07 19:07:35 fetching corpus: 13185, signal 818537/984851 (executing program) 2021/03/07 19:07:35 fetching corpus: 13234, signal 819407/985990 (executing program) 2021/03/07 19:07:35 fetching corpus: 13284, signal 820158/987007 (executing program) 2021/03/07 19:07:35 fetching corpus: 13334, signal 820932/988051 (executing program) 2021/03/07 19:07:35 fetching corpus: 13384, signal 821865/989148 (executing program) 2021/03/07 19:07:36 fetching corpus: 13434, signal 822824/990350 (executing program) 2021/03/07 19:07:36 fetching corpus: 13484, signal 823742/991441 (executing program) 2021/03/07 19:07:36 fetching corpus: 13534, signal 824714/992576 (executing program) 2021/03/07 19:07:36 fetching corpus: 13583, signal 826154/993973 (executing program) 2021/03/07 19:07:36 fetching corpus: 13633, signal 827066/995058 (executing program) 2021/03/07 19:07:36 fetching corpus: 13683, signal 828354/996352 (executing program) 2021/03/07 19:07:37 fetching corpus: 13733, signal 829304/997440 (executing program) 2021/03/07 19:07:37 fetching corpus: 13783, signal 830244/998534 (executing program) 2021/03/07 19:07:37 fetching corpus: 13833, signal 831690/999903 (executing program) 2021/03/07 19:07:37 fetching corpus: 13883, signal 832751/1001075 (executing program) 2021/03/07 19:07:37 fetching corpus: 13933, signal 833555/1002110 (executing program) 2021/03/07 19:07:37 fetching corpus: 13983, signal 834308/1003109 (executing program) 2021/03/07 19:07:37 fetching corpus: 14033, signal 835215/1004176 (executing program) 2021/03/07 19:07:38 fetching corpus: 14083, signal 836026/1005233 (executing program) 2021/03/07 19:07:38 fetching corpus: 14133, signal 836726/1006209 (executing program) 2021/03/07 19:07:38 fetching corpus: 14183, signal 837825/1007392 (executing program) 2021/03/07 19:07:38 fetching corpus: 14233, signal 838956/1008545 (executing program) 2021/03/07 19:07:38 fetching corpus: 14283, signal 840082/1009753 (executing program) 2021/03/07 19:07:38 fetching corpus: 14333, signal 840841/1010704 (executing program) 2021/03/07 19:07:39 fetching corpus: 14383, signal 841705/1011766 (executing program) 2021/03/07 19:07:39 fetching corpus: 14433, signal 842671/1012851 (executing program) 2021/03/07 19:07:39 fetching corpus: 14483, signal 843635/1013953 (executing program) 2021/03/07 19:07:39 fetching corpus: 14533, signal 844682/1015070 (executing program) 2021/03/07 19:07:39 fetching corpus: 14583, signal 845646/1016111 (executing program) 2021/03/07 19:07:39 fetching corpus: 14633, signal 846848/1017299 (executing program) 2021/03/07 19:07:39 fetching corpus: 14683, signal 847582/1018254 (executing program) 2021/03/07 19:07:40 fetching corpus: 14733, signal 848091/1019074 (executing program) 2021/03/07 19:07:40 fetching corpus: 14783, signal 848782/1020000 (executing program) 2021/03/07 19:07:40 fetching corpus: 14833, signal 849609/1020994 (executing program) 2021/03/07 19:07:40 fetching corpus: 14883, signal 850518/1022021 (executing program) 2021/03/07 19:07:40 fetching corpus: 14933, signal 851558/1023109 (executing program) 2021/03/07 19:07:40 fetching corpus: 14983, signal 852510/1024172 (executing program) 2021/03/07 19:07:41 fetching corpus: 15033, signal 853272/1025090 (executing program) 2021/03/07 19:07:41 fetching corpus: 15083, signal 854069/1026090 (executing program) 2021/03/07 19:07:41 fetching corpus: 15133, signal 854857/1027024 (executing program) 2021/03/07 19:07:41 fetching corpus: 15182, signal 855416/1027846 (executing program) 2021/03/07 19:07:41 fetching corpus: 15232, signal 856138/1028803 (executing program) 2021/03/07 19:07:41 fetching corpus: 15282, signal 856921/1029749 (executing program) 2021/03/07 19:07:41 fetching corpus: 15332, signal 858016/1030840 (executing program) 2021/03/07 19:07:42 fetching corpus: 15381, signal 859225/1031962 (executing program) 2021/03/07 19:07:42 fetching corpus: 15430, signal 860380/1033062 (executing program) 2021/03/07 19:07:42 fetching corpus: 15480, signal 861098/1033903 (executing program) 2021/03/07 19:07:42 fetching corpus: 15530, signal 861904/1034848 (executing program) 2021/03/07 19:07:42 fetching corpus: 15580, signal 862422/1035595 (executing program) 2021/03/07 19:07:42 fetching corpus: 15630, signal 863152/1036496 (executing program) 2021/03/07 19:07:42 fetching corpus: 15680, signal 863903/1037419 (executing program) 2021/03/07 19:07:43 fetching corpus: 15730, signal 864720/1038337 (executing program) 2021/03/07 19:07:43 fetching corpus: 15780, signal 865266/1039140 (executing program) 2021/03/07 19:07:43 fetching corpus: 15830, signal 865967/1040023 (executing program) 2021/03/07 19:07:43 fetching corpus: 15880, signal 866748/1040931 (executing program) 2021/03/07 19:07:43 fetching corpus: 15929, signal 868712/1042382 (executing program) 2021/03/07 19:07:43 fetching corpus: 15978, signal 869305/1043219 (executing program) 2021/03/07 19:07:43 fetching corpus: 16028, signal 869844/1044003 (executing program) 2021/03/07 19:07:44 fetching corpus: 16078, signal 870715/1044997 (executing program) 2021/03/07 19:07:44 fetching corpus: 16128, signal 871363/1045853 (executing program) 2021/03/07 19:07:44 fetching corpus: 16178, signal 872192/1046804 (executing program) 2021/03/07 19:07:44 fetching corpus: 16228, signal 873403/1047918 (executing program) 2021/03/07 19:07:44 fetching corpus: 16278, signal 874284/1048865 (executing program) 2021/03/07 19:07:44 fetching corpus: 16328, signal 875096/1049768 (executing program) 2021/03/07 19:07:45 fetching corpus: 16378, signal 876118/1050758 (executing program) 2021/03/07 19:07:45 fetching corpus: 16428, signal 876581/1051493 (executing program) 2021/03/07 19:07:45 fetching corpus: 16478, signal 877305/1052399 (executing program) 2021/03/07 19:07:45 fetching corpus: 16528, signal 877959/1053199 (executing program) 2021/03/07 19:07:45 fetching corpus: 16578, signal 878778/1054099 (executing program) 2021/03/07 19:07:45 fetching corpus: 16628, signal 879457/1054932 (executing program) 2021/03/07 19:07:45 fetching corpus: 16678, signal 880055/1055721 (executing program) 2021/03/07 19:07:46 fetching corpus: 16728, signal 880669/1056509 (executing program) 2021/03/07 19:07:46 fetching corpus: 16778, signal 881306/1057330 (executing program) 2021/03/07 19:07:46 fetching corpus: 16828, signal 882386/1058323 (executing program) 2021/03/07 19:07:46 fetching corpus: 16878, signal 883456/1059316 (executing program) 2021/03/07 19:07:46 fetching corpus: 16928, signal 883970/1060031 (executing program) 2021/03/07 19:07:46 fetching corpus: 16978, signal 884926/1060914 (executing program) 2021/03/07 19:07:46 fetching corpus: 17027, signal 885695/1061744 (executing program) 2021/03/07 19:07:47 fetching corpus: 17077, signal 886372/1062540 (executing program) 2021/03/07 19:07:47 fetching corpus: 17127, signal 887474/1063487 (executing program) 2021/03/07 19:07:47 fetching corpus: 17177, signal 889449/1064789 (executing program) 2021/03/07 19:07:47 fetching corpus: 17226, signal 890312/1065655 (executing program) 2021/03/07 19:07:47 fetching corpus: 17276, signal 890757/1066344 (executing program) 2021/03/07 19:07:47 fetching corpus: 17326, signal 891215/1067076 (executing program) 2021/03/07 19:07:48 fetching corpus: 17376, signal 891931/1067913 (executing program) 2021/03/07 19:07:48 fetching corpus: 17426, signal 893153/1068942 (executing program) 2021/03/07 19:07:48 fetching corpus: 17476, signal 893732/1069681 (executing program) 2021/03/07 19:07:48 fetching corpus: 17525, signal 894259/1070372 (executing program) 2021/03/07 19:07:48 fetching corpus: 17575, signal 894959/1071144 (executing program) 2021/03/07 19:07:48 fetching corpus: 17625, signal 895766/1071981 (executing program) 2021/03/07 19:07:49 fetching corpus: 17675, signal 896598/1072811 (executing program) 2021/03/07 19:07:49 fetching corpus: 17725, signal 897598/1073735 (executing program) 2021/03/07 19:07:49 fetching corpus: 17775, signal 898190/1074453 (executing program) 2021/03/07 19:07:49 fetching corpus: 17825, signal 899004/1075250 (executing program) 2021/03/07 19:07:49 fetching corpus: 17875, signal 899586/1075926 (executing program) 2021/03/07 19:07:49 fetching corpus: 17925, signal 900180/1076671 (executing program) 2021/03/07 19:07:49 fetching corpus: 17975, signal 901036/1077469 (executing program) 2021/03/07 19:07:50 fetching corpus: 18024, signal 901624/1078168 (executing program) 2021/03/07 19:07:50 fetching corpus: 18073, signal 902228/1078892 (executing program) 2021/03/07 19:07:50 fetching corpus: 18123, signal 902732/1079580 (executing program) 2021/03/07 19:07:50 fetching corpus: 18173, signal 903341/1080277 (executing program) 2021/03/07 19:07:50 fetching corpus: 18223, signal 904045/1081024 (executing program) 2021/03/07 19:07:50 fetching corpus: 18273, signal 904651/1081788 (executing program) 2021/03/07 19:07:50 fetching corpus: 18323, signal 905597/1082581 (executing program) 2021/03/07 19:07:50 fetching corpus: 18373, signal 906052/1083222 (executing program) 2021/03/07 19:07:51 fetching corpus: 18423, signal 907018/1084056 (executing program) 2021/03/07 19:07:51 fetching corpus: 18473, signal 908083/1084922 (executing program) 2021/03/07 19:07:51 fetching corpus: 18523, signal 908607/1085621 (executing program) 2021/03/07 19:07:51 fetching corpus: 18572, signal 909249/1086349 (executing program) 2021/03/07 19:07:51 fetching corpus: 18622, signal 909838/1087013 (executing program) 2021/03/07 19:07:51 fetching corpus: 18672, signal 910532/1087747 (executing program) 2021/03/07 19:07:52 fetching corpus: 18722, signal 911247/1088477 (executing program) 2021/03/07 19:07:52 fetching corpus: 18772, signal 911856/1089180 (executing program) 2021/03/07 19:07:52 fetching corpus: 18822, signal 912644/1089926 (executing program) 2021/03/07 19:07:52 fetching corpus: 18872, signal 913829/1090781 (executing program) 2021/03/07 19:07:52 fetching corpus: 18922, signal 914467/1091474 (executing program) 2021/03/07 19:07:52 fetching corpus: 18972, signal 915044/1092185 (executing program) 2021/03/07 19:07:52 fetching corpus: 19022, signal 915580/1092877 (executing program) 2021/03/07 19:07:53 fetching corpus: 19072, signal 916215/1093499 (executing program) 2021/03/07 19:07:53 fetching corpus: 19122, signal 916818/1094192 (executing program) 2021/03/07 19:07:53 fetching corpus: 19172, signal 917269/1094796 (executing program) 2021/03/07 19:07:53 fetching corpus: 19222, signal 917916/1095489 (executing program) 2021/03/07 19:07:53 fetching corpus: 19272, signal 918735/1096237 (executing program) 2021/03/07 19:07:53 fetching corpus: 19322, signal 919512/1096956 (executing program) 2021/03/07 19:07:53 fetching corpus: 19372, signal 919865/1097545 (executing program) 2021/03/07 19:07:54 fetching corpus: 19422, signal 920345/1098177 (executing program) 2021/03/07 19:07:54 fetching corpus: 19472, signal 922551/1099431 (executing program) 2021/03/07 19:07:54 fetching corpus: 19522, signal 923479/1100192 (executing program) 2021/03/07 19:07:54 fetching corpus: 19572, signal 923907/1100778 (executing program) 2021/03/07 19:07:54 fetching corpus: 19622, signal 924415/1101415 (executing program) 2021/03/07 19:07:54 fetching corpus: 19672, signal 924994/1102073 (executing program) 2021/03/07 19:07:54 fetching corpus: 19722, signal 925466/1102659 (executing program) 2021/03/07 19:07:55 fetching corpus: 19772, signal 926227/1103378 (executing program) 2021/03/07 19:07:55 fetching corpus: 19822, signal 926882/1104082 (executing program) 2021/03/07 19:07:55 fetching corpus: 19871, signal 927481/1104724 (executing program) 2021/03/07 19:07:55 fetching corpus: 19920, signal 928070/1105335 (executing program) 2021/03/07 19:07:55 fetching corpus: 19970, signal 928774/1105979 (executing program) 2021/03/07 19:07:55 fetching corpus: 20020, signal 929693/1106791 (executing program) 2021/03/07 19:07:55 fetching corpus: 20070, signal 930394/1107478 (executing program) 2021/03/07 19:07:56 fetching corpus: 20120, signal 931301/1108203 (executing program) 2021/03/07 19:07:56 fetching corpus: 20169, signal 931979/1108869 (executing program) 2021/03/07 19:07:56 fetching corpus: 20219, signal 932503/1109489 (executing program) 2021/03/07 19:07:56 fetching corpus: 20269, signal 933158/1110094 (executing program) 2021/03/07 19:07:56 fetching corpus: 20319, signal 933852/1110738 (executing program) 2021/03/07 19:07:56 fetching corpus: 20368, signal 934487/1111375 (executing program) 2021/03/07 19:07:56 fetching corpus: 20418, signal 935676/1112175 (executing program) 2021/03/07 19:07:57 fetching corpus: 20468, signal 936658/1112913 (executing program) 2021/03/07 19:07:57 fetching corpus: 20518, signal 937082/1113474 (executing program) 2021/03/07 19:07:57 fetching corpus: 20568, signal 937597/1114064 (executing program) 2021/03/07 19:07:57 fetching corpus: 20618, signal 938291/1114739 (executing program) 2021/03/07 19:07:57 fetching corpus: 20668, signal 939075/1115417 (executing program) 2021/03/07 19:07:57 fetching corpus: 20718, signal 940274/1116239 (executing program) 2021/03/07 19:07:58 fetching corpus: 20768, signal 940796/1116830 (executing program) 2021/03/07 19:07:58 fetching corpus: 20818, signal 941906/1117565 (executing program) 2021/03/07 19:07:58 fetching corpus: 20867, signal 942513/1118168 (executing program) 2021/03/07 19:07:58 fetching corpus: 20917, signal 943202/1118798 (executing program) 2021/03/07 19:07:58 fetching corpus: 20967, signal 943833/1119379 (executing program) 2021/03/07 19:07:58 fetching corpus: 21017, signal 944553/1120030 (executing program) 2021/03/07 19:07:58 fetching corpus: 21067, signal 944940/1120569 (executing program) 2021/03/07 19:07:58 fetching corpus: 21116, signal 945683/1121237 (executing program) 2021/03/07 19:07:59 fetching corpus: 21165, signal 946139/1121777 (executing program) 2021/03/07 19:07:59 fetching corpus: 21215, signal 946639/1122338 (executing program) 2021/03/07 19:07:59 fetching corpus: 21265, signal 947296/1122951 (executing program) 2021/03/07 19:07:59 fetching corpus: 21315, signal 947764/1123518 (executing program) 2021/03/07 19:07:59 fetching corpus: 21365, signal 948306/1124089 (executing program) 2021/03/07 19:07:59 fetching corpus: 21415, signal 948688/1124587 (executing program) 2021/03/07 19:07:59 fetching corpus: 21464, signal 949429/1125186 (executing program) 2021/03/07 19:08:00 fetching corpus: 21514, signal 949941/1125776 (executing program) 2021/03/07 19:08:00 fetching corpus: 21564, signal 950736/1126384 (executing program) 2021/03/07 19:08:00 fetching corpus: 21614, signal 951490/1126959 (executing program) 2021/03/07 19:08:00 fetching corpus: 21664, signal 952111/1127536 (executing program) 2021/03/07 19:08:00 fetching corpus: 21714, signal 952775/1128114 (executing program) 2021/03/07 19:08:00 fetching corpus: 21762, signal 953423/1128738 (executing program) 2021/03/07 19:08:00 fetching corpus: 21812, signal 953952/1129308 (executing program) 2021/03/07 19:08:01 fetching corpus: 21862, signal 954378/1129838 (executing program) 2021/03/07 19:08:01 fetching corpus: 21912, signal 954855/1130352 (executing program) 2021/03/07 19:08:01 fetching corpus: 21962, signal 955366/1130847 (executing program) 2021/03/07 19:08:01 fetching corpus: 22012, signal 956414/1131508 (executing program) 2021/03/07 19:08:01 fetching corpus: 22062, signal 957152/1132090 (executing program) 2021/03/07 19:08:01 fetching corpus: 22112, signal 957802/1132637 (executing program) 2021/03/07 19:08:01 fetching corpus: 22162, signal 958200/1133133 (executing program) 2021/03/07 19:08:01 fetching corpus: 22212, signal 958876/1133699 (executing program) 2021/03/07 19:08:02 fetching corpus: 22262, signal 959726/1134329 (executing program) 2021/03/07 19:08:02 fetching corpus: 22311, signal 960386/1134930 (executing program) 2021/03/07 19:08:02 fetching corpus: 22361, signal 961088/1135509 (executing program) 2021/03/07 19:08:02 fetching corpus: 22411, signal 961760/1136105 (executing program) 2021/03/07 19:08:02 fetching corpus: 22461, signal 962176/1136600 (executing program) 2021/03/07 19:08:02 fetching corpus: 22511, signal 962972/1137216 (executing program) 2021/03/07 19:08:02 fetching corpus: 22561, signal 963812/1137792 (executing program) 2021/03/07 19:08:03 fetching corpus: 22610, signal 964546/1138362 (executing program) 2021/03/07 19:08:03 fetching corpus: 22660, signal 965490/1138977 (executing program) 2021/03/07 19:08:03 fetching corpus: 22710, signal 966110/1139510 (executing program) 2021/03/07 19:08:03 fetching corpus: 22760, signal 966574/1139997 (executing program) 2021/03/07 19:08:03 fetching corpus: 22810, signal 966938/1140495 (executing program) 2021/03/07 19:08:03 fetching corpus: 22860, signal 967532/1141026 (executing program) 2021/03/07 19:08:04 fetching corpus: 22910, signal 968118/1141576 (executing program) 2021/03/07 19:08:04 fetching corpus: 22959, signal 968743/1142062 (executing program) 2021/03/07 19:08:04 fetching corpus: 23009, signal 969056/1142491 (executing program) 2021/03/07 19:08:04 fetching corpus: 23059, signal 969898/1143039 (executing program) 2021/03/07 19:08:04 fetching corpus: 23108, signal 970263/1143495 (executing program) 2021/03/07 19:08:04 fetching corpus: 23156, signal 971178/1144087 (executing program) 2021/03/07 19:08:04 fetching corpus: 23206, signal 971630/1144575 (executing program) 2021/03/07 19:08:05 fetching corpus: 23256, signal 972173/1145070 (executing program) 2021/03/07 19:08:05 fetching corpus: 23306, signal 973046/1145606 (executing program) 2021/03/07 19:08:05 fetching corpus: 23355, signal 973465/1146085 (executing program) 2021/03/07 19:08:05 fetching corpus: 23405, signal 973773/1146500 (executing program) 2021/03/07 19:08:05 fetching corpus: 23455, signal 974153/1146933 (executing program) 2021/03/07 19:08:05 fetching corpus: 23505, signal 974616/1147412 (executing program) 2021/03/07 19:08:05 fetching corpus: 23555, signal 975391/1147926 (executing program) 2021/03/07 19:08:06 fetching corpus: 23605, signal 975746/1148344 (executing program) 2021/03/07 19:08:06 fetching corpus: 23655, signal 976094/1148754 (executing program) 2021/03/07 19:08:06 fetching corpus: 23705, signal 977024/1149340 (executing program) 2021/03/07 19:08:06 fetching corpus: 23755, signal 977621/1149830 (executing program) 2021/03/07 19:08:06 fetching corpus: 23805, signal 978197/1150297 (executing program) 2021/03/07 19:08:06 fetching corpus: 23855, signal 978923/1150828 (executing program) 2021/03/07 19:08:06 fetching corpus: 23905, signal 979560/1151289 (executing program) 2021/03/07 19:08:07 fetching corpus: 23955, signal 980027/1151781 (executing program) 2021/03/07 19:08:07 fetching corpus: 24004, signal 980651/1152290 (executing program) 2021/03/07 19:08:07 fetching corpus: 24054, signal 981194/1152747 (executing program) 2021/03/07 19:08:07 fetching corpus: 24104, signal 982109/1153274 (executing program) 2021/03/07 19:08:07 fetching corpus: 24154, signal 982541/1153742 (executing program) 2021/03/07 19:08:07 fetching corpus: 24204, signal 983585/1154290 (executing program) 2021/03/07 19:08:07 fetching corpus: 24254, signal 984002/1154742 (executing program) 2021/03/07 19:08:08 fetching corpus: 24304, signal 984600/1155199 (executing program) 2021/03/07 19:08:08 fetching corpus: 24354, signal 985108/1155658 (executing program) 2021/03/07 19:08:08 fetching corpus: 24404, signal 989803/1156835 (executing program) 2021/03/07 19:08:08 fetching corpus: 24454, signal 990658/1157333 (executing program) 2021/03/07 19:08:08 fetching corpus: 24504, signal 991323/1157747 (executing program) 2021/03/07 19:08:08 fetching corpus: 24552, signal 991844/1158177 (executing program) 2021/03/07 19:08:08 fetching corpus: 24602, signal 992304/1158606 (executing program) 2021/03/07 19:08:08 fetching corpus: 24652, signal 992753/1159018 (executing program) 2021/03/07 19:08:09 fetching corpus: 24702, signal 993229/1159445 (executing program) 2021/03/07 19:08:09 fetching corpus: 24752, signal 993916/1159909 (executing program) 2021/03/07 19:08:09 fetching corpus: 24802, signal 994330/1160301 (executing program) 2021/03/07 19:08:09 fetching corpus: 24852, signal 994766/1160675 (executing program) 2021/03/07 19:08:09 fetching corpus: 24902, signal 995276/1161110 (executing program) 2021/03/07 19:08:09 fetching corpus: 24952, signal 995633/1161470 (executing program) 2021/03/07 19:08:09 fetching corpus: 25002, signal 996067/1161868 (executing program) 2021/03/07 19:08:10 fetching corpus: 25052, signal 996588/1162280 (executing program) 2021/03/07 19:08:10 fetching corpus: 25102, signal 997059/1162657 (executing program) 2021/03/07 19:08:10 fetching corpus: 25152, signal 997472/1163062 (executing program) 2021/03/07 19:08:10 fetching corpus: 25202, signal 998067/1163447 (executing program) 2021/03/07 19:08:10 fetching corpus: 25252, signal 999191/1163938 (executing program) 2021/03/07 19:08:10 fetching corpus: 25302, signal 999651/1164338 (executing program) 2021/03/07 19:08:10 fetching corpus: 25352, signal 1000134/1164755 (executing program) 2021/03/07 19:08:11 fetching corpus: 25402, signal 1000729/1165154 (executing program) 2021/03/07 19:08:11 fetching corpus: 25452, signal 1001219/1165539 (executing program) 2021/03/07 19:08:11 fetching corpus: 25502, signal 1002161/1165994 (executing program) 2021/03/07 19:08:11 fetching corpus: 25552, signal 1002731/1166418 (executing program) 2021/03/07 19:08:11 fetching corpus: 25601, signal 1003125/1166745 (executing program) 2021/03/07 19:08:11 fetching corpus: 25651, signal 1003673/1167136 (executing program) 2021/03/07 19:08:12 fetching corpus: 25701, signal 1004182/1167518 (executing program) 2021/03/07 19:08:12 fetching corpus: 25751, signal 1004704/1167924 (executing program) 2021/03/07 19:08:12 fetching corpus: 25801, signal 1005297/1168342 (executing program) 2021/03/07 19:08:12 fetching corpus: 25851, signal 1005748/1168689 (executing program) 2021/03/07 19:08:12 fetching corpus: 25901, signal 1006412/1169091 (executing program) 2021/03/07 19:08:12 fetching corpus: 25951, signal 1007678/1169553 (executing program) 2021/03/07 19:08:12 fetching corpus: 26001, signal 1008055/1169901 (executing program) 2021/03/07 19:08:12 fetching corpus: 26051, signal 1008352/1170243 (executing program) [ 132.142311][ T3261] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.148978][ T3261] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/07 19:08:13 fetching corpus: 26101, signal 1008812/1170638 (executing program) 2021/03/07 19:08:13 fetching corpus: 26151, signal 1009077/1170999 (executing program) 2021/03/07 19:08:13 fetching corpus: 26200, signal 1009492/1171357 (executing program) 2021/03/07 19:08:13 fetching corpus: 26250, signal 1010380/1171786 (executing program) 2021/03/07 19:08:13 fetching corpus: 26300, signal 1010995/1172173 (executing program) 2021/03/07 19:08:14 fetching corpus: 26350, signal 1011795/1172580 (executing program) 2021/03/07 19:08:14 fetching corpus: 26399, signal 1012952/1173016 (executing program) 2021/03/07 19:08:14 fetching corpus: 26449, signal 1013339/1173318 (executing program) 2021/03/07 19:08:14 fetching corpus: 26499, signal 1013758/1173658 (executing program) 2021/03/07 19:08:14 fetching corpus: 26549, signal 1014251/1174032 (executing program) 2021/03/07 19:08:14 fetching corpus: 26599, signal 1014642/1174365 (executing program) 2021/03/07 19:08:15 fetching corpus: 26649, signal 1015297/1174761 (executing program) 2021/03/07 19:08:15 fetching corpus: 26697, signal 1015886/1175109 (executing program) 2021/03/07 19:08:15 fetching corpus: 26747, signal 1016338/1175433 (executing program) 2021/03/07 19:08:15 fetching corpus: 26797, signal 1016890/1175805 (executing program) 2021/03/07 19:08:15 fetching corpus: 26847, signal 1017227/1176156 (executing program) 2021/03/07 19:08:15 fetching corpus: 26896, signal 1017613/1176480 (executing program) 2021/03/07 19:08:16 fetching corpus: 26946, signal 1017978/1176811 (executing program) 2021/03/07 19:08:16 fetching corpus: 26995, signal 1018580/1177162 (executing program) 2021/03/07 19:08:16 fetching corpus: 27045, signal 1018962/1177496 (executing program) 2021/03/07 19:08:16 fetching corpus: 27095, signal 1019471/1177837 (executing program) 2021/03/07 19:08:16 fetching corpus: 27145, signal 1020138/1178178 (executing program) 2021/03/07 19:08:16 fetching corpus: 27195, signal 1020459/1178508 (executing program) 2021/03/07 19:08:16 fetching corpus: 27245, signal 1020778/1178845 (executing program) 2021/03/07 19:08:16 fetching corpus: 27295, signal 1021217/1179156 (executing program) 2021/03/07 19:08:16 fetching corpus: 27345, signal 1021796/1179498 (executing program) 2021/03/07 19:08:17 fetching corpus: 27394, signal 1022374/1179825 (executing program) 2021/03/07 19:08:17 fetching corpus: 27443, signal 1022651/1180162 (executing program) 2021/03/07 19:08:17 fetching corpus: 27493, signal 1023069/1180477 (executing program) 2021/03/07 19:08:17 fetching corpus: 27543, signal 1023425/1180765 (executing program) 2021/03/07 19:08:17 fetching corpus: 27593, signal 1024177/1181095 (executing program) 2021/03/07 19:08:17 fetching corpus: 27643, signal 1024637/1181425 (executing program) 2021/03/07 19:08:17 fetching corpus: 27693, signal 1025166/1181729 (executing program) 2021/03/07 19:08:18 fetching corpus: 27743, signal 1025494/1182021 (executing program) 2021/03/07 19:08:18 fetching corpus: 27793, signal 1025840/1182296 (executing program) 2021/03/07 19:08:18 fetching corpus: 27843, signal 1026240/1182588 (executing program) 2021/03/07 19:08:18 fetching corpus: 27893, signal 1026666/1182896 (executing program) 2021/03/07 19:08:18 fetching corpus: 27942, signal 1027080/1183204 (executing program) 2021/03/07 19:08:18 fetching corpus: 27992, signal 1027374/1183506 (executing program) 2021/03/07 19:08:18 fetching corpus: 28042, signal 1028038/1183805 (executing program) 2021/03/07 19:08:19 fetching corpus: 28092, signal 1028503/1184107 (executing program) 2021/03/07 19:08:19 fetching corpus: 28142, signal 1028957/1184427 (executing program) 2021/03/07 19:08:19 fetching corpus: 28192, signal 1029462/1184727 (executing program) 2021/03/07 19:08:19 fetching corpus: 28242, signal 1030399/1185031 (executing program) 2021/03/07 19:08:19 fetching corpus: 28292, signal 1030848/1185317 (executing program) 2021/03/07 19:08:19 fetching corpus: 28341, signal 1031268/1185624 (executing program) 2021/03/07 19:08:20 fetching corpus: 28391, signal 1032008/1185927 (executing program) 2021/03/07 19:08:20 fetching corpus: 28441, signal 1033004/1186232 (executing program) 2021/03/07 19:08:20 fetching corpus: 28491, signal 1033367/1186502 (executing program) 2021/03/07 19:08:20 fetching corpus: 28541, signal 1033708/1186787 (executing program) 2021/03/07 19:08:20 fetching corpus: 28591, signal 1034088/1187054 (executing program) 2021/03/07 19:08:20 fetching corpus: 28641, signal 1034502/1187356 (executing program) 2021/03/07 19:08:20 fetching corpus: 28691, signal 1035117/1187650 (executing program) 2021/03/07 19:08:21 fetching corpus: 28740, signal 1035591/1187926 (executing program) 2021/03/07 19:08:21 fetching corpus: 28790, signal 1036037/1188219 (executing program) 2021/03/07 19:08:21 fetching corpus: 28840, signal 1036697/1188470 (executing program) 2021/03/07 19:08:21 fetching corpus: 28890, signal 1037089/1188742 (executing program) 2021/03/07 19:08:21 fetching corpus: 28940, signal 1037801/1189017 (executing program) 2021/03/07 19:08:21 fetching corpus: 28990, signal 1038265/1189272 (executing program) 2021/03/07 19:08:21 fetching corpus: 29040, signal 1038775/1189518 (executing program) 2021/03/07 19:08:21 fetching corpus: 29089, signal 1039552/1189820 (executing program) 2021/03/07 19:08:22 fetching corpus: 29138, signal 1040330/1190136 (executing program) 2021/03/07 19:08:22 fetching corpus: 29188, signal 1040750/1190378 (executing program) 2021/03/07 19:08:22 fetching corpus: 29237, signal 1041160/1190666 (executing program) 2021/03/07 19:08:22 fetching corpus: 29287, signal 1041609/1190928 (executing program) 2021/03/07 19:08:22 fetching corpus: 29336, signal 1042413/1191201 (executing program) 2021/03/07 19:08:22 fetching corpus: 29386, signal 1043115/1191464 (executing program) 2021/03/07 19:08:22 fetching corpus: 29436, signal 1043814/1191713 (executing program) 2021/03/07 19:08:23 fetching corpus: 29486, signal 1044215/1191984 (executing program) 2021/03/07 19:08:23 fetching corpus: 29536, signal 1044723/1192250 (executing program) 2021/03/07 19:08:23 fetching corpus: 29585, signal 1045114/1192527 (executing program) 2021/03/07 19:08:23 fetching corpus: 29635, signal 1045620/1192778 (executing program) 2021/03/07 19:08:23 fetching corpus: 29685, signal 1047884/1193011 (executing program) 2021/03/07 19:08:23 fetching corpus: 29735, signal 1048278/1193011 (executing program) 2021/03/07 19:08:23 fetching corpus: 29784, signal 1048597/1193015 (executing program) 2021/03/07 19:08:23 fetching corpus: 29833, signal 1049324/1193015 (executing program) 2021/03/07 19:08:24 fetching corpus: 29883, signal 1049783/1193015 (executing program) 2021/03/07 19:08:24 fetching corpus: 29933, signal 1050231/1193015 (executing program) 2021/03/07 19:08:24 fetching corpus: 29983, signal 1050472/1193015 (executing program) 2021/03/07 19:08:24 fetching corpus: 30033, signal 1050800/1193015 (executing program) 2021/03/07 19:08:24 fetching corpus: 30082, signal 1051106/1193016 (executing program) 2021/03/07 19:08:24 fetching corpus: 30131, signal 1051575/1193016 (executing program) 2021/03/07 19:08:25 fetching corpus: 30181, signal 1052182/1193016 (executing program) 2021/03/07 19:08:25 fetching corpus: 30231, signal 1052635/1193016 (executing program) 2021/03/07 19:08:25 fetching corpus: 30281, signal 1053158/1193016 (executing program) 2021/03/07 19:08:25 fetching corpus: 30330, signal 1053494/1193022 (executing program) 2021/03/07 19:08:25 fetching corpus: 30380, signal 1053816/1193140 (executing program) 2021/03/07 19:08:25 fetching corpus: 30430, signal 1054548/1193140 (executing program) 2021/03/07 19:08:25 fetching corpus: 30480, signal 1054799/1193140 (executing program) 2021/03/07 19:08:25 fetching corpus: 30530, signal 1055157/1193143 (executing program) 2021/03/07 19:08:26 fetching corpus: 30580, signal 1055546/1193143 (executing program) 2021/03/07 19:08:26 fetching corpus: 30629, signal 1056207/1193143 (executing program) 2021/03/07 19:08:26 fetching corpus: 30679, signal 1056621/1193143 (executing program) 2021/03/07 19:08:26 fetching corpus: 30729, signal 1057102/1193143 (executing program) 2021/03/07 19:08:26 fetching corpus: 30779, signal 1057450/1193147 (executing program) 2021/03/07 19:08:26 fetching corpus: 30829, signal 1058018/1193147 (executing program) 2021/03/07 19:08:26 fetching corpus: 30879, signal 1058447/1193154 (executing program) 2021/03/07 19:08:26 fetching corpus: 30929, signal 1058694/1193154 (executing program) 2021/03/07 19:08:26 fetching corpus: 30979, signal 1058988/1193154 (executing program) 2021/03/07 19:08:27 fetching corpus: 31029, signal 1059314/1193154 (executing program) 2021/03/07 19:08:27 fetching corpus: 31079, signal 1059704/1193154 (executing program) 2021/03/07 19:08:27 fetching corpus: 31128, signal 1060080/1193156 (executing program) 2021/03/07 19:08:27 fetching corpus: 31178, signal 1060578/1193156 (executing program) 2021/03/07 19:08:27 fetching corpus: 31228, signal 1061055/1193156 (executing program) 2021/03/07 19:08:27 fetching corpus: 31278, signal 1061417/1193156 (executing program) 2021/03/07 19:08:27 fetching corpus: 31327, signal 1061743/1193156 (executing program) 2021/03/07 19:08:27 fetching corpus: 31377, signal 1062028/1193156 (executing program) 2021/03/07 19:08:28 fetching corpus: 31427, signal 1062646/1193157 (executing program) 2021/03/07 19:08:28 fetching corpus: 31477, signal 1063050/1193166 (executing program) 2021/03/07 19:08:28 fetching corpus: 31526, signal 1063397/1193166 (executing program) 2021/03/07 19:08:28 fetching corpus: 31576, signal 1063875/1193166 (executing program) 2021/03/07 19:08:28 fetching corpus: 31626, signal 1064307/1193166 (executing program) 2021/03/07 19:08:28 fetching corpus: 31676, signal 1064822/1193166 (executing program) 2021/03/07 19:08:29 fetching corpus: 31725, signal 1065186/1193166 (executing program) 2021/03/07 19:08:29 fetching corpus: 31775, signal 1065532/1193166 (executing program) 2021/03/07 19:08:29 fetching corpus: 31825, signal 1065873/1193166 (executing program) 2021/03/07 19:08:29 fetching corpus: 31874, signal 1066329/1193166 (executing program) 2021/03/07 19:08:29 fetching corpus: 31924, signal 1066940/1193166 (executing program) 2021/03/07 19:08:29 fetching corpus: 31974, signal 1067212/1193166 (executing program) 2021/03/07 19:08:29 fetching corpus: 32024, signal 1067809/1193166 (executing program) 2021/03/07 19:08:29 fetching corpus: 32074, signal 1068140/1193168 (executing program) 2021/03/07 19:08:29 fetching corpus: 32124, signal 1068526/1193168 (executing program) 2021/03/07 19:08:30 fetching corpus: 32174, signal 1068826/1193178 (executing program) 2021/03/07 19:08:30 fetching corpus: 32223, signal 1069230/1193178 (executing program) 2021/03/07 19:08:30 fetching corpus: 32273, signal 1069554/1193178 (executing program) 2021/03/07 19:08:30 fetching corpus: 32323, signal 1069809/1193178 (executing program) 2021/03/07 19:08:30 fetching corpus: 32373, signal 1070209/1193178 (executing program) 2021/03/07 19:08:30 fetching corpus: 32423, signal 1070650/1193196 (executing program) 2021/03/07 19:08:30 fetching corpus: 32473, signal 1071030/1193196 (executing program) 2021/03/07 19:08:31 fetching corpus: 32523, signal 1071513/1193196 (executing program) 2021/03/07 19:08:31 fetching corpus: 32573, signal 1071841/1193196 (executing program) 2021/03/07 19:08:31 fetching corpus: 32621, signal 1072094/1193196 (executing program) 2021/03/07 19:08:31 fetching corpus: 32671, signal 1072651/1193204 (executing program) 2021/03/07 19:08:31 fetching corpus: 32720, signal 1072983/1193211 (executing program) 2021/03/07 19:08:31 fetching corpus: 32770, signal 1073365/1193214 (executing program) 2021/03/07 19:08:31 fetching corpus: 32820, signal 1074096/1193214 (executing program) 2021/03/07 19:08:31 fetching corpus: 32870, signal 1074373/1193214 (executing program) 2021/03/07 19:08:31 fetching corpus: 32920, signal 1074717/1193214 (executing program) 2021/03/07 19:08:32 fetching corpus: 32970, signal 1075077/1193214 (executing program) 2021/03/07 19:08:32 fetching corpus: 33019, signal 1075463/1193214 (executing program) 2021/03/07 19:08:32 fetching corpus: 33068, signal 1076158/1193215 (executing program) 2021/03/07 19:08:32 fetching corpus: 33117, signal 1076528/1193217 (executing program) 2021/03/07 19:08:32 fetching corpus: 33167, signal 1076906/1193217 (executing program) 2021/03/07 19:08:32 fetching corpus: 33217, signal 1077266/1193217 (executing program) 2021/03/07 19:08:32 fetching corpus: 33267, signal 1077492/1193217 (executing program) 2021/03/07 19:08:33 fetching corpus: 33317, signal 1077905/1193225 (executing program) 2021/03/07 19:08:33 fetching corpus: 33367, signal 1079010/1193232 (executing program) 2021/03/07 19:08:33 fetching corpus: 33417, signal 1079388/1193232 (executing program) 2021/03/07 19:08:33 fetching corpus: 33467, signal 1079701/1193232 (executing program) 2021/03/07 19:08:33 fetching corpus: 33517, signal 1080043/1193232 (executing program) 2021/03/07 19:08:33 fetching corpus: 33567, signal 1080658/1193232 (executing program) 2021/03/07 19:08:33 fetching corpus: 33617, signal 1080964/1193232 (executing program) 2021/03/07 19:08:34 fetching corpus: 33667, signal 1081437/1193232 (executing program) 2021/03/07 19:08:34 fetching corpus: 33716, signal 1081723/1193239 (executing program) 2021/03/07 19:08:34 fetching corpus: 33766, signal 1082054/1193248 (executing program) 2021/03/07 19:08:34 fetching corpus: 33816, signal 1082495/1193248 (executing program) 2021/03/07 19:08:34 fetching corpus: 33866, signal 1082820/1193248 (executing program) 2021/03/07 19:08:34 fetching corpus: 33915, signal 1083188/1193249 (executing program) 2021/03/07 19:08:34 fetching corpus: 33965, signal 1083466/1193249 (executing program) 2021/03/07 19:08:34 fetching corpus: 34015, signal 1083739/1193249 (executing program) 2021/03/07 19:08:35 fetching corpus: 34065, signal 1084154/1193249 (executing program) 2021/03/07 19:08:35 fetching corpus: 34115, signal 1084517/1193249 (executing program) 2021/03/07 19:08:35 fetching corpus: 34165, signal 1084817/1193252 (executing program) 2021/03/07 19:08:35 fetching corpus: 34215, signal 1085125/1193252 (executing program) 2021/03/07 19:08:35 fetching corpus: 34265, signal 1085475/1193252 (executing program) 2021/03/07 19:08:35 fetching corpus: 34315, signal 1085832/1193252 (executing program) 2021/03/07 19:08:35 fetching corpus: 34365, signal 1086139/1193258 (executing program) 2021/03/07 19:08:36 fetching corpus: 34415, signal 1086500/1193258 (executing program) 2021/03/07 19:08:36 fetching corpus: 34465, signal 1087124/1193258 (executing program) 2021/03/07 19:08:36 fetching corpus: 34515, signal 1087511/1193258 (executing program) 2021/03/07 19:08:36 fetching corpus: 34565, signal 1087922/1193258 (executing program) 2021/03/07 19:08:36 fetching corpus: 34615, signal 1088423/1193258 (executing program) 2021/03/07 19:08:36 fetching corpus: 34665, signal 1088801/1193258 (executing program) 2021/03/07 19:08:36 fetching corpus: 34715, signal 1089174/1193258 (executing program) 2021/03/07 19:08:37 fetching corpus: 34765, signal 1089484/1193258 (executing program) 2021/03/07 19:08:37 fetching corpus: 34815, signal 1089965/1193258 (executing program) 2021/03/07 19:08:37 fetching corpus: 34865, signal 1090602/1193258 (executing program) 2021/03/07 19:08:37 fetching corpus: 34915, signal 1090915/1193258 (executing program) 2021/03/07 19:08:37 fetching corpus: 34965, signal 1091209/1193259 (executing program) 2021/03/07 19:08:37 fetching corpus: 35015, signal 1091524/1193259 (executing program) 2021/03/07 19:08:37 fetching corpus: 35065, signal 1091869/1193260 (executing program) 2021/03/07 19:08:38 fetching corpus: 35114, signal 1092201/1193260 (executing program) 2021/03/07 19:08:38 fetching corpus: 35164, signal 1092632/1193260 (executing program) 2021/03/07 19:08:38 fetching corpus: 35214, signal 1093272/1193260 (executing program) 2021/03/07 19:08:38 fetching corpus: 35264, signal 1094236/1193261 (executing program) 2021/03/07 19:08:38 fetching corpus: 35314, signal 1094536/1193261 (executing program) 2021/03/07 19:08:38 fetching corpus: 35364, signal 1094924/1193261 (executing program) 2021/03/07 19:08:39 fetching corpus: 35413, signal 1095246/1193281 (executing program) 2021/03/07 19:08:39 fetching corpus: 35463, signal 1095575/1193281 (executing program) 2021/03/07 19:08:39 fetching corpus: 35513, signal 1095893/1193281 (executing program) 2021/03/07 19:08:39 fetching corpus: 35561, signal 1096201/1193281 (executing program) 2021/03/07 19:08:39 fetching corpus: 35611, signal 1096450/1193281 (executing program) 2021/03/07 19:08:39 fetching corpus: 35661, signal 1096909/1193281 (executing program) 2021/03/07 19:08:39 fetching corpus: 35711, signal 1097250/1193281 (executing program) 2021/03/07 19:08:39 fetching corpus: 35760, signal 1097511/1193281 (executing program) 2021/03/07 19:08:40 fetching corpus: 35810, signal 1097791/1193282 (executing program) 2021/03/07 19:08:40 fetching corpus: 35860, signal 1098259/1193282 (executing program) 2021/03/07 19:08:40 fetching corpus: 35910, signal 1098516/1193283 (executing program) 2021/03/07 19:08:40 fetching corpus: 35960, signal 1098800/1193283 (executing program) 2021/03/07 19:08:40 fetching corpus: 36010, signal 1099074/1193286 (executing program) 2021/03/07 19:08:40 fetching corpus: 36060, signal 1099682/1193286 (executing program) 2021/03/07 19:08:40 fetching corpus: 36110, signal 1099981/1193286 (executing program) 2021/03/07 19:08:41 fetching corpus: 36159, signal 1100396/1193286 (executing program) 2021/03/07 19:08:41 fetching corpus: 36209, signal 1100611/1193296 (executing program) 2021/03/07 19:08:41 fetching corpus: 36259, signal 1101416/1193303 (executing program) 2021/03/07 19:08:41 fetching corpus: 36309, signal 1101646/1193303 (executing program) 2021/03/07 19:08:41 fetching corpus: 36358, signal 1102034/1193303 (executing program) 2021/03/07 19:08:41 fetching corpus: 36408, signal 1102509/1193303 (executing program) 2021/03/07 19:08:41 fetching corpus: 36458, signal 1102971/1193303 (executing program) 2021/03/07 19:08:42 fetching corpus: 36508, signal 1103362/1193309 (executing program) 2021/03/07 19:08:42 fetching corpus: 36558, signal 1103678/1193309 (executing program) 2021/03/07 19:08:42 fetching corpus: 36608, signal 1104099/1193309 (executing program) 2021/03/07 19:08:42 fetching corpus: 36657, signal 1104890/1193309 (executing program) 2021/03/07 19:08:42 fetching corpus: 36707, signal 1105115/1193309 (executing program) 2021/03/07 19:08:42 fetching corpus: 36757, signal 1105805/1193309 (executing program) 2021/03/07 19:08:42 fetching corpus: 36806, signal 1106228/1193309 (executing program) 2021/03/07 19:08:42 fetching corpus: 36856, signal 1106638/1193309 (executing program) 2021/03/07 19:08:43 fetching corpus: 36906, signal 1106947/1193309 (executing program) 2021/03/07 19:08:43 fetching corpus: 36956, signal 1107517/1193309 (executing program) 2021/03/07 19:08:43 fetching corpus: 37006, signal 1108058/1193309 (executing program) 2021/03/07 19:08:43 fetching corpus: 37056, signal 1108436/1193309 (executing program) 2021/03/07 19:08:44 fetching corpus: 37106, signal 1108769/1193309 (executing program) 2021/03/07 19:08:44 fetching corpus: 37153, signal 1109105/1193313 (executing program) 2021/03/07 19:08:44 fetching corpus: 37203, signal 1109517/1193313 (executing program) 2021/03/07 19:08:44 fetching corpus: 37253, signal 1110012/1193313 (executing program) 2021/03/07 19:08:44 fetching corpus: 37303, signal 1110342/1193314 (executing program) 2021/03/07 19:08:44 fetching corpus: 37352, signal 1110643/1193314 (executing program) 2021/03/07 19:08:44 fetching corpus: 37402, signal 1111264/1193314 (executing program) 2021/03/07 19:08:45 fetching corpus: 37452, signal 1112098/1193314 (executing program) 2021/03/07 19:08:45 fetching corpus: 37502, signal 1112530/1193321 (executing program) 2021/03/07 19:08:45 fetching corpus: 37552, signal 1112888/1193321 (executing program) 2021/03/07 19:08:45 fetching corpus: 37602, signal 1113200/1193321 (executing program) 2021/03/07 19:08:45 fetching corpus: 37652, signal 1113439/1193321 (executing program) 2021/03/07 19:08:45 fetching corpus: 37702, signal 1114014/1193322 (executing program) 2021/03/07 19:08:45 fetching corpus: 37751, signal 1114483/1193327 (executing program) 2021/03/07 19:08:45 fetching corpus: 37801, signal 1114817/1193327 (executing program) 2021/03/07 19:08:46 fetching corpus: 37851, signal 1115091/1193329 (executing program) 2021/03/07 19:08:46 fetching corpus: 37901, signal 1115427/1193329 (executing program) 2021/03/07 19:08:46 fetching corpus: 37951, signal 1116474/1193329 (executing program) 2021/03/07 19:08:46 fetching corpus: 38001, signal 1116724/1193329 (executing program) 2021/03/07 19:08:46 fetching corpus: 38051, signal 1116990/1193329 (executing program) 2021/03/07 19:08:46 fetching corpus: 38101, signal 1117317/1193329 (executing program) 2021/03/07 19:08:46 fetching corpus: 38150, signal 1117546/1193329 (executing program) 2021/03/07 19:08:46 fetching corpus: 38200, signal 1118006/1193329 (executing program) 2021/03/07 19:08:47 fetching corpus: 38250, signal 1118404/1193329 (executing program) 2021/03/07 19:08:47 fetching corpus: 38300, signal 1118781/1193331 (executing program) 2021/03/07 19:08:47 fetching corpus: 38350, signal 1119051/1193331 (executing program) 2021/03/07 19:08:47 fetching corpus: 38400, signal 1119570/1193331 (executing program) 2021/03/07 19:08:47 fetching corpus: 38449, signal 1119959/1193332 (executing program) 2021/03/07 19:08:47 fetching corpus: 38499, signal 1120313/1193332 (executing program) 2021/03/07 19:08:47 fetching corpus: 38549, signal 1120760/1193332 (executing program) 2021/03/07 19:08:47 fetching corpus: 38598, signal 1121126/1193334 (executing program) 2021/03/07 19:08:48 fetching corpus: 38648, signal 1121492/1193334 (executing program) 2021/03/07 19:08:48 fetching corpus: 38695, signal 1121955/1193344 (executing program) 2021/03/07 19:08:48 fetching corpus: 38744, signal 1122255/1193344 (executing program) 2021/03/07 19:08:48 fetching corpus: 38793, signal 1122553/1193344 (executing program) 2021/03/07 19:08:48 fetching corpus: 38843, signal 1123151/1193344 (executing program) 2021/03/07 19:08:48 fetching corpus: 38892, signal 1123533/1193344 (executing program) 2021/03/07 19:08:49 fetching corpus: 38942, signal 1123965/1193344 (executing program) 2021/03/07 19:08:49 fetching corpus: 38992, signal 1124318/1193344 (executing program) 2021/03/07 19:08:49 fetching corpus: 39041, signal 1124525/1193344 (executing program) 2021/03/07 19:08:49 fetching corpus: 39089, signal 1124846/1193381 (executing program) 2021/03/07 19:08:49 fetching corpus: 39138, signal 1125126/1193381 (executing program) 2021/03/07 19:08:49 fetching corpus: 39188, signal 1125624/1193381 (executing program) 2021/03/07 19:08:49 fetching corpus: 39238, signal 1126017/1193381 (executing program) 2021/03/07 19:08:50 fetching corpus: 39287, signal 1126587/1193385 (executing program) 2021/03/07 19:08:50 fetching corpus: 39336, signal 1127165/1193385 (executing program) 2021/03/07 19:08:50 fetching corpus: 39386, signal 1127504/1193386 (executing program) 2021/03/07 19:08:50 fetching corpus: 39436, signal 1127833/1193450 (executing program) 2021/03/07 19:08:50 fetching corpus: 39486, signal 1128452/1193450 (executing program) 2021/03/07 19:08:50 fetching corpus: 39536, signal 1129027/1193452 (executing program) 2021/03/07 19:08:50 fetching corpus: 39585, signal 1129326/1193452 (executing program) 2021/03/07 19:08:51 fetching corpus: 39635, signal 1129710/1193453 (executing program) 2021/03/07 19:08:51 fetching corpus: 39685, signal 1130034/1193467 (executing program) 2021/03/07 19:08:51 fetching corpus: 39735, signal 1130348/1193467 (executing program) 2021/03/07 19:08:51 fetching corpus: 39785, signal 1130673/1193467 (executing program) 2021/03/07 19:08:51 fetching corpus: 39833, signal 1131378/1193467 (executing program) 2021/03/07 19:08:51 fetching corpus: 39883, signal 1131907/1193469 (executing program) 2021/03/07 19:08:51 fetching corpus: 39933, signal 1132341/1193469 (executing program) 2021/03/07 19:08:51 fetching corpus: 39983, signal 1132599/1193469 (executing program) 2021/03/07 19:08:52 fetching corpus: 40033, signal 1132893/1193469 (executing program) 2021/03/07 19:08:52 fetching corpus: 40083, signal 1133206/1193469 (executing program) 2021/03/07 19:08:52 fetching corpus: 40133, signal 1133678/1193469 (executing program) 2021/03/07 19:08:52 fetching corpus: 40183, signal 1134138/1193475 (executing program) 2021/03/07 19:08:52 fetching corpus: 40232, signal 1134459/1193475 (executing program) 2021/03/07 19:08:52 fetching corpus: 40280, signal 1134845/1193475 (executing program) 2021/03/07 19:08:53 fetching corpus: 40329, signal 1135189/1193475 (executing program) 2021/03/07 19:08:53 fetching corpus: 40378, signal 1135676/1193476 (executing program) 2021/03/07 19:08:53 fetching corpus: 40428, signal 1135954/1193476 (executing program) 2021/03/07 19:08:53 fetching corpus: 40478, signal 1136245/1193476 (executing program) 2021/03/07 19:08:53 fetching corpus: 40528, signal 1136760/1193476 (executing program) 2021/03/07 19:08:53 fetching corpus: 40578, signal 1137181/1193476 (executing program) 2021/03/07 19:08:53 fetching corpus: 40626, signal 1137432/1193483 (executing program) 2021/03/07 19:08:53 fetching corpus: 40676, signal 1137784/1193483 (executing program) 2021/03/07 19:08:54 fetching corpus: 40726, signal 1138660/1193489 (executing program) 2021/03/07 19:08:54 fetching corpus: 40776, signal 1138890/1193489 (executing program) 2021/03/07 19:08:54 fetching corpus: 40826, signal 1139175/1193489 (executing program) 2021/03/07 19:08:54 fetching corpus: 40875, signal 1139390/1193489 (executing program) 2021/03/07 19:08:54 fetching corpus: 40925, signal 1139899/1193489 (executing program) 2021/03/07 19:08:54 fetching corpus: 40974, signal 1140308/1193489 (executing program) 2021/03/07 19:08:54 fetching corpus: 41024, signal 1140668/1193489 (executing program) 2021/03/07 19:08:55 fetching corpus: 41073, signal 1141011/1193489 (executing program) 2021/03/07 19:08:55 fetching corpus: 41123, signal 1141303/1193489 (executing program) 2021/03/07 19:08:55 fetching corpus: 41173, signal 1141651/1193493 (executing program) 2021/03/07 19:08:55 fetching corpus: 41223, signal 1142106/1193493 (executing program) 2021/03/07 19:08:55 fetching corpus: 41273, signal 1142784/1193506 (executing program) 2021/03/07 19:08:55 fetching corpus: 41323, signal 1143062/1193506 (executing program) 2021/03/07 19:08:56 fetching corpus: 41373, signal 1143507/1193506 (executing program) 2021/03/07 19:08:56 fetching corpus: 41423, signal 1144056/1193506 (executing program) 2021/03/07 19:08:56 fetching corpus: 41473, signal 1144344/1193506 (executing program) 2021/03/07 19:08:56 fetching corpus: 41523, signal 1144841/1193506 (executing program) 2021/03/07 19:08:56 fetching corpus: 41573, signal 1145065/1193506 (executing program) 2021/03/07 19:08:56 fetching corpus: 41623, signal 1145486/1193506 (executing program) 2021/03/07 19:08:56 fetching corpus: 41673, signal 1145773/1193506 (executing program) 2021/03/07 19:08:56 fetching corpus: 41722, signal 1145998/1193506 (executing program) 2021/03/07 19:08:57 fetching corpus: 41772, signal 1146374/1193506 (executing program) 2021/03/07 19:08:57 fetching corpus: 41822, signal 1146809/1193506 (executing program) 2021/03/07 19:08:57 fetching corpus: 41872, signal 1147161/1193506 (executing program) 2021/03/07 19:08:57 fetching corpus: 41922, signal 1147521/1193506 (executing program) 2021/03/07 19:08:57 fetching corpus: 41971, signal 1147841/1193508 (executing program) 2021/03/07 19:08:57 fetching corpus: 42020, signal 1148245/1193508 (executing program) 2021/03/07 19:08:57 fetching corpus: 42070, signal 1148520/1193509 (executing program) 2021/03/07 19:08:58 fetching corpus: 42120, signal 1148822/1193509 (executing program) 2021/03/07 19:08:58 fetching corpus: 42170, signal 1149281/1193509 (executing program) 2021/03/07 19:08:58 fetching corpus: 42219, signal 1149701/1193515 (executing program) 2021/03/07 19:08:58 fetching corpus: 42269, signal 1150281/1193515 (executing program) 2021/03/07 19:08:58 fetching corpus: 42319, signal 1150507/1193515 (executing program) 2021/03/07 19:08:58 fetching corpus: 42369, signal 1150760/1193518 (executing program) 2021/03/07 19:08:59 fetching corpus: 42419, signal 1151042/1193518 (executing program) 2021/03/07 19:08:59 fetching corpus: 42468, signal 1151362/1193518 (executing program) 2021/03/07 19:08:59 fetching corpus: 42518, signal 1151933/1193518 (executing program) 2021/03/07 19:08:59 fetching corpus: 42568, signal 1152201/1193518 (executing program) 2021/03/07 19:08:59 fetching corpus: 42618, signal 1152682/1193525 (executing program) 2021/03/07 19:08:59 fetching corpus: 42668, signal 1152910/1193525 (executing program) 2021/03/07 19:08:59 fetching corpus: 42718, signal 1153202/1193525 (executing program) 2021/03/07 19:08:59 fetching corpus: 42767, signal 1153524/1193525 (executing program) 2021/03/07 19:09:00 fetching corpus: 42816, signal 1153787/1193532 (executing program) 2021/03/07 19:09:00 fetching corpus: 42866, signal 1154264/1193532 (executing program) 2021/03/07 19:09:00 fetching corpus: 42916, signal 1154483/1193532 (executing program) 2021/03/07 19:09:00 fetching corpus: 42966, signal 1154820/1193532 (executing program) 2021/03/07 19:09:00 fetching corpus: 43016, signal 1155090/1193532 (executing program) 2021/03/07 19:09:00 fetching corpus: 43066, signal 1155498/1193532 (executing program) 2021/03/07 19:09:00 fetching corpus: 43116, signal 1155724/1193532 (executing program) 2021/03/07 19:09:01 fetching corpus: 43164, signal 1155913/1193532 (executing program) 2021/03/07 19:09:01 fetching corpus: 43214, signal 1156267/1193532 (executing program) 2021/03/07 19:09:01 fetching corpus: 43264, signal 1156732/1193532 (executing program) 2021/03/07 19:09:01 fetching corpus: 43314, signal 1157497/1193532 (executing program) 2021/03/07 19:09:01 fetching corpus: 43364, signal 1157865/1193534 (executing program) 2021/03/07 19:09:01 fetching corpus: 43414, signal 1158273/1193534 (executing program) 2021/03/07 19:09:01 fetching corpus: 43464, signal 1158604/1193534 (executing program) 2021/03/07 19:09:02 fetching corpus: 43514, signal 1158784/1193534 (executing program) 2021/03/07 19:09:02 fetching corpus: 43564, signal 1159091/1193534 (executing program) 2021/03/07 19:09:02 fetching corpus: 43613, signal 1159336/1193534 (executing program) 2021/03/07 19:09:02 fetching corpus: 43663, signal 1159690/1193534 (executing program) 2021/03/07 19:09:02 fetching corpus: 43713, signal 1160007/1193534 (executing program) 2021/03/07 19:09:02 fetching corpus: 43763, signal 1160252/1193534 (executing program) 2021/03/07 19:09:02 fetching corpus: 43813, signal 1160657/1193534 (executing program) 2021/03/07 19:09:03 fetching corpus: 43863, signal 1161010/1193534 (executing program) 2021/03/07 19:09:03 fetching corpus: 43913, signal 1161349/1193534 (executing program) 2021/03/07 19:09:03 fetching corpus: 43961, signal 1161814/1193534 (executing program) 2021/03/07 19:09:03 fetching corpus: 44010, signal 1162161/1193534 (executing program) 2021/03/07 19:09:03 fetching corpus: 44060, signal 1162451/1193534 (executing program) 2021/03/07 19:09:03 fetching corpus: 44110, signal 1162698/1193534 (executing program) 2021/03/07 19:09:04 fetching corpus: 44160, signal 1163115/1193534 (executing program) 2021/03/07 19:09:04 fetching corpus: 44209, signal 1163265/1193534 (executing program) 2021/03/07 19:09:04 fetching corpus: 44259, signal 1163569/1193534 (executing program) 2021/03/07 19:09:04 fetching corpus: 44309, signal 1163853/1193534 (executing program) 2021/03/07 19:09:04 fetching corpus: 44358, signal 1164149/1193545 (executing program) 2021/03/07 19:09:04 fetching corpus: 44408, signal 1164428/1193545 (executing program) 2021/03/07 19:09:04 fetching corpus: 44457, signal 1165208/1193545 (executing program) 2021/03/07 19:09:04 fetching corpus: 44507, signal 1165526/1193545 (executing program) 2021/03/07 19:09:05 fetching corpus: 44557, signal 1166003/1193545 (executing program) 2021/03/07 19:09:05 fetching corpus: 44607, signal 1166236/1193545 (executing program) 2021/03/07 19:09:05 fetching corpus: 44657, signal 1166511/1193545 (executing program) 2021/03/07 19:09:05 fetching corpus: 44707, signal 1166742/1193545 (executing program) 2021/03/07 19:09:05 fetching corpus: 44755, signal 1167025/1193545 (executing program) 2021/03/07 19:09:05 fetching corpus: 44804, signal 1167224/1193545 (executing program) 2021/03/07 19:09:05 fetching corpus: 44854, signal 1167536/1193545 (executing program) 2021/03/07 19:09:05 fetching corpus: 44902, signal 1167843/1193545 (executing program) 2021/03/07 19:09:05 fetching corpus: 44951, signal 1168093/1193550 (executing program) 2021/03/07 19:09:06 fetching corpus: 45001, signal 1168304/1193550 (executing program) 2021/03/07 19:09:06 fetching corpus: 45051, signal 1168725/1193550 (executing program) 2021/03/07 19:09:06 fetching corpus: 45101, signal 1169231/1193550 (executing program) 2021/03/07 19:09:06 fetching corpus: 45151, signal 1169526/1193552 (executing program) 2021/03/07 19:09:06 fetching corpus: 45201, signal 1169715/1193552 (executing program) 2021/03/07 19:09:06 fetching corpus: 45250, signal 1169960/1193552 (executing program) 2021/03/07 19:09:06 fetching corpus: 45299, signal 1170372/1193553 (executing program) 2021/03/07 19:09:06 fetching corpus: 45348, signal 1170758/1193558 (executing program) 2021/03/07 19:09:07 fetching corpus: 45398, signal 1171289/1193558 (executing program) 2021/03/07 19:09:07 fetching corpus: 45448, signal 1171621/1193560 (executing program) 2021/03/07 19:09:07 fetching corpus: 45498, signal 1172071/1193560 (executing program) 2021/03/07 19:09:07 fetching corpus: 45548, signal 1172314/1193560 (executing program) 2021/03/07 19:09:07 fetching corpus: 45598, signal 1172572/1193560 (executing program) 2021/03/07 19:09:07 fetching corpus: 45648, signal 1172909/1193560 (executing program) 2021/03/07 19:09:08 fetching corpus: 45698, signal 1173676/1193560 (executing program) 2021/03/07 19:09:08 fetching corpus: 45748, signal 1174117/1193562 (executing program) 2021/03/07 19:09:08 fetching corpus: 45798, signal 1174478/1193562 (executing program) 2021/03/07 19:09:08 fetching corpus: 45848, signal 1174933/1193562 (executing program) 2021/03/07 19:09:08 fetching corpus: 45897, signal 1175116/1193562 (executing program) 2021/03/07 19:09:08 fetching corpus: 45947, signal 1175303/1193562 (executing program) 2021/03/07 19:09:09 fetching corpus: 45997, signal 1175528/1193562 (executing program) 2021/03/07 19:09:09 fetching corpus: 46047, signal 1175976/1193562 (executing program) 2021/03/07 19:09:09 fetching corpus: 46097, signal 1176322/1193562 (executing program) 2021/03/07 19:09:09 fetching corpus: 46147, signal 1176565/1193562 (executing program) 2021/03/07 19:09:09 fetching corpus: 46197, signal 1176802/1193562 (executing program) 2021/03/07 19:09:09 fetching corpus: 46247, signal 1177050/1193562 (executing program) 2021/03/07 19:09:09 fetching corpus: 46297, signal 1177399/1193562 (executing program) 2021/03/07 19:09:09 fetching corpus: 46347, signal 1177752/1193562 (executing program) 2021/03/07 19:09:10 fetching corpus: 46397, signal 1178023/1193565 (executing program) 2021/03/07 19:09:10 fetching corpus: 46447, signal 1178392/1193565 (executing program) 2021/03/07 19:09:10 fetching corpus: 46497, signal 1178841/1193565 (executing program) 2021/03/07 19:09:10 fetching corpus: 46546, signal 1179117/1193572 (executing program) 2021/03/07 19:09:10 fetching corpus: 46596, signal 1179393/1193572 (executing program) 2021/03/07 19:09:10 fetching corpus: 46646, signal 1179700/1193572 (executing program) 2021/03/07 19:09:10 fetching corpus: 46696, signal 1180012/1193572 (executing program) 2021/03/07 19:09:10 fetching corpus: 46746, signal 1180285/1193572 (executing program) 2021/03/07 19:09:11 fetching corpus: 46796, signal 1180730/1193573 (executing program) 2021/03/07 19:09:11 fetching corpus: 46845, signal 1181050/1193573 (executing program) 2021/03/07 19:09:11 fetching corpus: 46895, signal 1181339/1193573 (executing program) 2021/03/07 19:09:11 fetching corpus: 46945, signal 1181929/1193573 (executing program) 2021/03/07 19:09:11 fetching corpus: 46995, signal 1182154/1193577 (executing program) 2021/03/07 19:09:11 fetching corpus: 47045, signal 1182390/1193577 (executing program) 2021/03/07 19:09:11 fetching corpus: 47095, signal 1182661/1193578 (executing program) 2021/03/07 19:09:12 fetching corpus: 47145, signal 1183064/1193579 (executing program) 2021/03/07 19:09:12 fetching corpus: 47195, signal 1183353/1193581 (executing program) 2021/03/07 19:09:12 fetching corpus: 47228, signal 1183537/1193581 (executing program) 2021/03/07 19:09:12 fetching corpus: 47228, signal 1183537/1193581 (executing program) 2021/03/07 19:09:13 starting 6 fuzzer processes 19:09:13 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x4}, 0x1040, 0x200000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6, 0x2, @thr={&(0x7f0000000380)="1a031a01ad9be7944961d4ac5b0c49ca5e3942c35288f094803f7da960539600c472ea43958a85b09fb18679a48fa2b4e33039ecd8d6f1110751fc2858fb9a65d87d287178860de4ed31ad1c14bf722e845ee58500e8a5c8", &(0x7f0000000400)="31b7dcdf289d1db02da977d7c8ea81292b1e1be7235bf27df8b95ddc58040052247fd7cc5551d2bf075c596db1d4cdaa5593f5755a35581432eb5b70476b2bfea2e992080e567c718d0c50691f1d5445e9a1e0487c70c7c838a9bb80a7"}}) lseek(0xffffffffffffffff, 0x0, 0x3) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f0000000100)='squashfs\x00', 0x1104003, &(0x7f00000001c0)='memory.events\x00') r0 = gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x80, 0x9) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f00000004c0)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000000900030073797a310000000014000000020a090000000000000000000200000614000000110001"], 0x94}}, 0x0) tkill(0x0, 0x1d) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) kcmp(r0, 0x0, 0x4, r2, r3) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) 19:09:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000032c0)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}, @TCA_RATE={0x6}]}, 0x90}}, 0x0) 19:09:14 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_tcp_int(r0, 0x3a, 0x1, 0x0, 0x0) 19:09:14 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0), 0x0}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) 19:09:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) ioctl$PIO_FONTRESET(r0, 0x8924, 0x2000ff00) [ 193.582200][ T3261] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.588773][ T3261] ieee802154 phy1 wpan1: encryption failed: -22 19:09:14 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, 0x0, 0xee00}}) [ 194.318970][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 194.453719][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 194.479611][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 194.616931][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.638382][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.647659][ T8406] device bridge_slave_0 entered promiscuous mode [ 194.666252][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 194.691954][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.699250][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.713856][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 194.723565][ T8406] device bridge_slave_1 entered promiscuous mode [ 194.765092][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.789203][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.917394][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 194.968215][ T8406] team0: Port device team_slave_0 added [ 194.989739][ T8406] team0: Port device team_slave_1 added [ 194.999696][ T8416] IPVS: ftp: loaded support on port[0] = 21 [ 195.065667][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.075123][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.102113][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.116464][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.123705][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.152500][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.167871][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 195.214067][ T8406] device hsr_slave_0 entered promiscuous mode [ 195.220865][ T8406] device hsr_slave_1 entered promiscuous mode [ 195.328512][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 195.378128][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 195.447730][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.456896][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.466570][ T8408] device bridge_slave_0 entered promiscuous mode [ 195.475531][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.482971][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.490660][ T8408] device bridge_slave_1 entered promiscuous mode [ 195.578620][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.597811][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 195.609346][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.617481][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.626031][ T8412] device bridge_slave_0 entered promiscuous mode [ 195.638470][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.646756][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.655015][ T8412] device bridge_slave_1 entered promiscuous mode [ 195.666243][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.763948][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.777428][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.794935][ T8408] team0: Port device team_slave_0 added [ 195.819094][ T8408] team0: Port device team_slave_1 added [ 195.845136][ T8412] team0: Port device team_slave_0 added [ 195.856219][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.873238][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.881089][ T8410] device bridge_slave_0 entered promiscuous mode [ 195.895135][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 195.912680][ T8412] team0: Port device team_slave_1 added [ 195.918767][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.926001][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.954051][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.966024][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.973466][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.982853][ T8410] device bridge_slave_1 entered promiscuous mode [ 196.008184][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.016590][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.043921][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.094252][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.102221][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.129366][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.151841][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.158836][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.185632][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.209987][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.223765][ T8408] device hsr_slave_0 entered promiscuous mode [ 196.231768][ T8408] device hsr_slave_1 entered promiscuous mode [ 196.240314][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.249424][ T8408] Cannot create hsr debugfs directory [ 196.266100][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.273787][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.282731][ T8414] device bridge_slave_0 entered promiscuous mode [ 196.300409][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.302187][ T8] Bluetooth: hci0: command 0x0409 tx timeout [ 196.312054][ T8406] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 196.330300][ T8406] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 196.347996][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.356554][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.365080][ T8414] device bridge_slave_1 entered promiscuous mode [ 196.392282][ T8406] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 196.408946][ T8412] device hsr_slave_0 entered promiscuous mode [ 196.416446][ T8412] device hsr_slave_1 entered promiscuous mode [ 196.424461][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.433704][ T8412] Cannot create hsr debugfs directory [ 196.453159][ T8410] team0: Port device team_slave_0 added [ 196.461408][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 196.468846][ T8406] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 196.493141][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.505021][ T8410] team0: Port device team_slave_1 added [ 196.534535][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.570179][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.578468][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.587859][ T8416] device bridge_slave_0 entered promiscuous mode [ 196.612240][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.619420][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.631277][ T27] Bluetooth: hci2: command 0x0409 tx timeout [ 196.639194][ T8416] device bridge_slave_1 entered promiscuous mode [ 196.652594][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.659644][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.688841][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.711233][ T27] Bluetooth: hci3: command 0x0409 tx timeout [ 196.740597][ T8414] team0: Port device team_slave_0 added [ 196.754591][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.763907][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.793552][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.807179][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.821103][ T8414] team0: Port device team_slave_1 added [ 196.845317][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.852359][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.878572][ T27] Bluetooth: hci4: command 0x0409 tx timeout [ 196.879662][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.898326][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.905967][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.932572][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.947299][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.949714][ T27] Bluetooth: hci5: command 0x0409 tx timeout [ 196.997358][ T8410] device hsr_slave_0 entered promiscuous mode [ 197.004223][ T8410] device hsr_slave_1 entered promiscuous mode [ 197.012186][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.019977][ T8410] Cannot create hsr debugfs directory [ 197.076419][ T8414] device hsr_slave_0 entered promiscuous mode [ 197.086279][ T8414] device hsr_slave_1 entered promiscuous mode [ 197.093474][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.103663][ T8414] Cannot create hsr debugfs directory [ 197.147242][ T8416] team0: Port device team_slave_0 added [ 197.175755][ T8416] team0: Port device team_slave_1 added [ 197.236135][ T8408] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 197.254217][ T8408] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 197.270490][ T8408] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 197.305253][ T8408] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 197.315360][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.322582][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.349514][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.364686][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.372279][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.399590][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.461670][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.479473][ T8416] device hsr_slave_0 entered promiscuous mode [ 197.487434][ T8416] device hsr_slave_1 entered promiscuous mode [ 197.497508][ T8416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.506399][ T8416] Cannot create hsr debugfs directory [ 197.522717][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.546184][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.556329][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.595862][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.605635][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.615236][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.622586][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.631982][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.640472][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.650464][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.657577][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.668083][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.678376][ T8412] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 197.740963][ T8412] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 197.755606][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.766093][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.796619][ T8412] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 197.807178][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.822730][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.847450][ T8412] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 197.864866][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.878568][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.888285][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.900401][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.909424][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.926053][ T8410] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 197.941592][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.949952][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.968285][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.989987][ T8410] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 198.000592][ T8410] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 198.017664][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.044767][ T8410] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 198.084612][ T8414] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 198.094224][ T8414] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 198.113767][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.123145][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.130746][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.139529][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.152452][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.162662][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.172101][ T8414] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 198.203111][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.214585][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.223865][ T3819] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.230913][ T3819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.239373][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.249350][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.258011][ T3819] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.265132][ T3819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.273147][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.298305][ T8416] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 198.309582][ T8414] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 198.332396][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.340349][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.365605][ T8416] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 198.374685][ T8416] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 198.382493][ T9608] Bluetooth: hci0: command 0x041b tx timeout [ 198.394806][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.404374][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.436494][ T8416] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 198.461666][ T8406] device veth0_vlan entered promiscuous mode [ 198.468452][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.477189][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.485540][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.494477][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.503940][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.513331][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.522582][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.530324][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.538973][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.547643][ T9710] Bluetooth: hci1: command 0x041b tx timeout [ 198.572268][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.583630][ T8406] device veth1_vlan entered promiscuous mode [ 198.634481][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.643644][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.676445][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.687742][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.697582][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.708330][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.711683][ T9673] Bluetooth: hci2: command 0x041b tx timeout [ 198.717074][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.730090][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.738919][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.752806][ T8406] device veth0_macvtap entered promiscuous mode [ 198.764128][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.783241][ T9673] Bluetooth: hci3: command 0x041b tx timeout [ 198.802089][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.815573][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.832162][ T8406] device veth1_macvtap entered promiscuous mode [ 198.839618][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.848779][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.857657][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.865903][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.874243][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.883677][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.892782][ T9673] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.900023][ T9673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.908790][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.918054][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.927083][ T9673] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.934213][ T9673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.943778][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.956245][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.963942][ T9673] Bluetooth: hci4: command 0x041b tx timeout [ 198.993959][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.006649][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.019679][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.032878][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.042057][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.050618][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.061476][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.069156][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.078087][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.087630][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.097013][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.106762][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.115491][ T9711] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.123179][ T9711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.131057][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.140803][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.154988][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.161959][ T2964] Bluetooth: hci5: command 0x041b tx timeout [ 199.173061][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.182980][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.192378][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.206500][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.240429][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.249675][ T8406] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.260731][ T8406] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.273240][ T8406] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.283408][ T8406] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.295435][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.305067][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.314971][ T9711] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.322136][ T9711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.329904][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.338966][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.348381][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.356741][ T9711] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.363847][ T9711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.371664][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.381133][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.389868][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.399185][ T9711] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.406290][ T9711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.414258][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.423586][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.432519][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.441259][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.449680][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.458817][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.466933][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.476220][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.484671][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.512972][ T8412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.524646][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.534884][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.544660][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.554255][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.563866][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.574240][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.583608][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.592958][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.602339][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.610853][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.625006][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.653516][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.663075][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.672402][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.680978][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.689700][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.697734][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.706760][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.720410][ T8414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.733001][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.746050][ T8410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.761136][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.774344][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.804477][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.817406][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.835640][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.844593][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.928681][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.962465][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.970151][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.979169][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.988352][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.997593][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.006789][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.017090][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.026631][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.035773][ T9608] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.043047][ T9608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.051126][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.060196][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.068938][ T9608] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.076436][ T9608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.084315][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.107420][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.142751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.150717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.160640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.169070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.179047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.188497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.197621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.207141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.240534][ T329] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.249735][ T8416] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 200.268326][ T329] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.276699][ T8416] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.292511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.300591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.319271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.328743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.337376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.346551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.357341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.366671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.375703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.384842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.394041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.402352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.410194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.435898][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.445884][ T8408] device veth0_vlan entered promiscuous mode [ 200.462804][ T2964] Bluetooth: hci0: command 0x040f tx timeout [ 200.484101][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.510781][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.510832][ T8408] device veth1_vlan entered promiscuous mode [ 200.528933][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.539645][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.549449][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.559090][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.570668][ T8412] device veth0_vlan entered promiscuous mode [ 200.605053][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.615226][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.624301][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.627497][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 200.647346][ T8412] device veth1_vlan entered promiscuous mode [ 200.669711][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.680519][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.714786][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.730120][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.738892][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.749008][ C0] hrtimer: interrupt took 28060 ns [ 200.751406][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 19:09:21 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x4}, 0x1040, 0x200000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6, 0x2, @thr={&(0x7f0000000380)="1a031a01ad9be7944961d4ac5b0c49ca5e3942c35288f094803f7da960539600c472ea43958a85b09fb18679a48fa2b4e33039ecd8d6f1110751fc2858fb9a65d87d287178860de4ed31ad1c14bf722e845ee58500e8a5c8", &(0x7f0000000400)="31b7dcdf289d1db02da977d7c8ea81292b1e1be7235bf27df8b95ddc58040052247fd7cc5551d2bf075c596db1d4cdaa5593f5755a35581432eb5b70476b2bfea2e992080e567c718d0c50691f1d5445e9a1e0487c70c7c838a9bb80a7"}}) lseek(0xffffffffffffffff, 0x0, 0x3) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f0000000100)='squashfs\x00', 0x1104003, &(0x7f00000001c0)='memory.events\x00') r0 = gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x80, 0x9) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f00000004c0)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000000900030073797a310000000014000000020a090000000000000000000200000614000000110001"], 0x94}}, 0x0) tkill(0x0, 0x1d) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) kcmp(r0, 0x0, 0x4, r2, r3) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) [ 200.782539][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 200.787641][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.850387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.865878][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.875249][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.892097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.912317][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 200.914381][ T8408] device veth0_macvtap entered promiscuous mode 19:09:21 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x4}, 0x1040, 0x200000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6, 0x2, @thr={&(0x7f0000000380)="1a031a01ad9be7944961d4ac5b0c49ca5e3942c35288f094803f7da960539600c472ea43958a85b09fb18679a48fa2b4e33039ecd8d6f1110751fc2858fb9a65d87d287178860de4ed31ad1c14bf722e845ee58500e8a5c8", &(0x7f0000000400)="31b7dcdf289d1db02da977d7c8ea81292b1e1be7235bf27df8b95ddc58040052247fd7cc5551d2bf075c596db1d4cdaa5593f5755a35581432eb5b70476b2bfea2e992080e567c718d0c50691f1d5445e9a1e0487c70c7c838a9bb80a7"}}) lseek(0xffffffffffffffff, 0x0, 0x3) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f0000000100)='squashfs\x00', 0x1104003, &(0x7f00000001c0)='memory.events\x00') r0 = gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x80, 0x9) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f00000004c0)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000000900030073797a310000000014000000020a090000000000000000000200000614000000110001"], 0x94}}, 0x0) tkill(0x0, 0x1d) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) kcmp(r0, 0x0, 0x4, r2, r3) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) [ 200.966448][ T8414] device veth0_vlan entered promiscuous mode [ 201.002190][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.012822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.020904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.072480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.080315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.102789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.118902][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 201.128345][ T8408] device veth1_macvtap entered promiscuous mode [ 201.154884][ T8410] device veth0_vlan entered promiscuous mode 19:09:22 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x4}, 0x1040, 0x200000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6, 0x2, @thr={&(0x7f0000000380)="1a031a01ad9be7944961d4ac5b0c49ca5e3942c35288f094803f7da960539600c472ea43958a85b09fb18679a48fa2b4e33039ecd8d6f1110751fc2858fb9a65d87d287178860de4ed31ad1c14bf722e845ee58500e8a5c8", &(0x7f0000000400)="31b7dcdf289d1db02da977d7c8ea81292b1e1be7235bf27df8b95ddc58040052247fd7cc5551d2bf075c596db1d4cdaa5593f5755a35581432eb5b70476b2bfea2e992080e567c718d0c50691f1d5445e9a1e0487c70c7c838a9bb80a7"}}) lseek(0xffffffffffffffff, 0x0, 0x3) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f0000000100)='squashfs\x00', 0x1104003, &(0x7f00000001c0)='memory.events\x00') r0 = gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x80, 0x9) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f00000004c0)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000000900030073797a310000000014000000020a090000000000000000000200000614000000110001"], 0x94}}, 0x0) tkill(0x0, 0x1d) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) kcmp(r0, 0x0, 0x4, r2, r3) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) [ 201.168828][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.180659][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.190073][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.191783][ T9673] Bluetooth: hci5: command 0x040f tx timeout [ 201.199372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.218244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.244599][ T8414] device veth1_vlan entered promiscuous mode [ 201.261968][ T8412] device veth0_macvtap entered promiscuous mode [ 201.289299][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.302851][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.316821][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 19:09:22 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @host}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r5, 0x0, 0x4ffdc, 0x0) [ 201.353485][ T8412] device veth1_macvtap entered promiscuous mode [ 201.362412][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.370562][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.414105][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.437969][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.456902][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.473536][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.490832][ T8410] device veth1_vlan entered promiscuous mode [ 201.515418][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.528498][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.541838][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.560838][ T8414] device veth0_macvtap entered promiscuous mode [ 201.573245][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.589182][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.599149][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.609977][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.619360][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.630125][ T8408] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.639555][ T8408] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.651887][ T8408] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.660682][ T8408] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.685929][ T8414] device veth1_macvtap entered promiscuous mode [ 201.698851][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.708251][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.766297][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.777750][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.789185][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.802095][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.813140][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.826552][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.838588][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.850062][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.861821][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.872368][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.884270][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.895915][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.907741][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.919882][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.931153][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.939965][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.948760][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.959561][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.973844][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.986403][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.997617][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.008817][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.020362][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.037002][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.058023][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.069455][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.084421][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.095071][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.105808][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.118099][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.127942][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.137991][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.148815][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.158007][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.192440][ T8414] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.210194][ T8414] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.220566][ T8414] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.230543][ T8414] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.256633][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.265823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.284825][ T8410] device veth0_macvtap entered promiscuous mode 19:09:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @host}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r5, 0x0, 0x4ffdc, 0x0) [ 202.303712][ T8412] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.317236][ T8412] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.337944][ T8412] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.347926][ T8412] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.382559][ T8410] device veth1_macvtap entered promiscuous mode [ 202.390595][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.407732][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.420860][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.439113][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.450149][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.461055][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.474904][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.489703][ T8416] device veth0_vlan entered promiscuous mode [ 202.543042][ T9739] Bluetooth: hci0: command 0x0419 tx timeout [ 202.550727][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.565003][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.588838][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.599619][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.610006][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.620518][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.632136][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.644019][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.654788][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.665795][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.677890][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.696435][ T8416] device veth1_vlan entered promiscuous mode [ 202.701638][ T3819] Bluetooth: hci1: command 0x0419 tx timeout [ 202.710132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.711151][ T329] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.722031][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.735517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.744754][ T329] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.762594][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.776031][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.788063][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.799870][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.810043][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.821069][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.833930][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.845099][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.857296][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.865778][ T8] Bluetooth: hci2: command 0x0419 tx timeout [ 202.869908][ T8410] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.887734][ T8410] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.896796][ T8410] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.906148][ T8410] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.941731][ T3819] Bluetooth: hci3: command 0x0419 tx timeout [ 202.958925][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.974436][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.996607][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.039927][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.068344][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.107861][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.133511][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.143906][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.167942][ T8416] device veth0_macvtap entered promiscuous mode [ 203.171636][ T329] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.183962][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 203.192877][ T329] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:09:24 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @host}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r5, 0x0, 0x4ffdc, 0x0) [ 203.231352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.240912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.289357][ T9710] Bluetooth: hci5: command 0x0419 tx timeout [ 203.292652][ T8416] device veth1_macvtap entered promiscuous mode [ 203.335873][ T106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.372094][ T329] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 19:09:24 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv2(r0, &(0x7f0000001800)=[{&(0x7f0000000340)=""/198, 0x20000406}], 0x1, 0x7000000, 0x0, 0x0) [ 203.395762][ T106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.400095][ T329] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.450981][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.467625][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.494107][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.521398][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.539362][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.565176][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.575610][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.593535][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.604025][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:09:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x3a}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) [ 203.616554][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.638712][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.650297][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.672225][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.689343][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.718152][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.729388][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.759438][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.787846][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.798273][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.809771][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.823573][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.836053][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.846902][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.858534][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.869407][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.881484][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.917799][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.943941][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.952708][ T106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.957480][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.960719][ T106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.996523][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.034552][ T9863] mkiss: ax0: crc mode is auto. [ 204.046403][ T8416] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.094749][ T9711] libceph: connect (1)[d::]:6789 error -101 [ 204.102476][ T9711] libceph: mon0 (1)[d::]:6789 connect error [ 204.109491][ T8416] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.117514][ T9862] ceph: No mds server is up or the cluster is laggy [ 204.118715][ T9711] libceph: connect (1)[d::]:6789 error -101 [ 204.132141][ T9711] libceph: mon0 (1)[d::]:6789 connect error [ 204.145855][ T8416] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.154930][ T8416] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.246216][ T329] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.290616][ T329] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.368581][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.432598][ T106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.440993][ T106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.495230][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.514169][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.538163][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:09:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) ioctl$PIO_FONTRESET(r0, 0x8924, 0x2000ff00) 19:09:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) getpid() setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRESOCT], 0x1c}, 0x1, 0x0, 0x0, 0x48891}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="68810000a86711b169e575488ddc337c8bfc6650f8bc34daf2704a066cf376f0d295ada9c0d4b2fbf85fc30c733df906cd8742ef2b5d371e0a0ae6f9761bc76a3e37cfe81ae027d1deef0f8339cbfa01fe479c067214d0fed027cf9b94a9d721a3af41b49b42aa3ac3f079afe680ad4074a1a6dce87a80719ed07bd489978c5b694228618af6cbb1b32a7a837490765f561b1d650285852c987b9dac8f051a965d3b0dc03d69cf71cbd78020eb3b83efa8976b26d425382428751956c86d57e1e1c17070b06d90985e77ecf26a7cf8c63a5f2becd9f71c0d06b5b0bc4a01f1aa92989df105b15cb31e68", @ANYRES16=0x0, @ANYBLOB="080028bd7000fcdbdf25010000000000000009410000004c0018000000076574680000000000008000"/98], 0x68}, 0x1, 0x0, 0x0, 0x400c4}, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f00000000c0)) 19:09:25 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0), 0x0}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) [ 204.573452][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:09:25 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0), 0x0}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) 19:09:25 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @host}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r5, 0x0, 0x4ffdc, 0x0) 19:09:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) ioctl$PIO_FONTRESET(r0, 0x8924, 0x2000ff00) [ 204.714711][ T9912] mkiss: ax0: crc mode is auto. 19:09:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) ioctl$PIO_FONTRESET(r0, 0x8924, 0x2000ff00) [ 204.843790][ T9923] mkiss: ax0: crc mode is auto. [ 204.881145][ T9908] IPVS: ftp: loaded support on port[0] = 21 19:09:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) ioctl$PIO_FONTRESET(r0, 0x8924, 0x2000ff00) [ 204.966010][ T9739] libceph: connect (1)[d::]:6789 error -101 [ 204.977990][ T9739] libceph: mon0 (1)[d::]:6789 connect error [ 205.046276][ T9933] ceph: No mds server is up or the cluster is laggy [ 205.056356][ T9712] libceph: connect (1)[d::]:6789 error -101 [ 205.066277][ T9712] libceph: mon0 (1)[d::]:6789 connect error 19:09:26 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0), 0x0}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) [ 205.213418][ T9952] mkiss: ax1: crc mode is auto. [ 205.215289][ T9949] mkiss: ax0: crc mode is auto. 19:09:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) ioctl$PIO_FONTRESET(r0, 0x8924, 0x2000ff00) 19:09:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) ioctl$PIO_FONTRESET(r0, 0x8924, 0x2000ff00) [ 205.481381][ T9980] mkiss: ax0: crc mode is auto. [ 205.515798][ T9983] IPVS: ftp: loaded support on port[0] = 21 [ 205.539565][ T9986] mkiss: ax0: crc mode is auto. 19:09:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff, 0x9, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x9) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x464, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$TCFLSH(r3, 0x89f0, 0x7fffffffefff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 19:09:26 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000008000000073797a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) writev(r0, &(0x7f0000000780)=[{&(0x7f00000003c0)='\f\x00\x00\x00', 0x4}, {&(0x7f0000000640)='y', 0x1}], 0x2) [ 205.805113][ T9739] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.841116][ T9710] libceph: connect (1)[d::]:6789 error -101 [ 205.847892][ T9710] libceph: mon0 (1)[d::]:6789 connect error [ 205.869003][T10021] ceph: No mds server is up or the cluster is laggy [ 205.876312][ T3819] libceph: connect (1)[d::]:6789 error -101 [ 205.880482][ T9739] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 205.888466][ T3819] libceph: mon0 (1)[d::]:6789 connect error [ 206.698965][ T9710] libceph: connect (1)[d::]:6789 error -101 [ 206.707992][ T9710] libceph: mon0 (1)[d::]:6789 connect error [ 207.022921][ T9709] libceph: connect (1)[d::]:6789 error -101 [ 207.029142][ T9709] libceph: mon0 (1)[d::]:6789 connect error [ 207.410001][T10072] ceph: No mds server is up or the cluster is laggy 19:09:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) getpid() setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRESOCT], 0x1c}, 0x1, 0x0, 0x0, 0x48891}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="68810000a86711b169e575488ddc337c8bfc6650f8bc34daf2704a066cf376f0d295ada9c0d4b2fbf85fc30c733df906cd8742ef2b5d371e0a0ae6f9761bc76a3e37cfe81ae027d1deef0f8339cbfa01fe479c067214d0fed027cf9b94a9d721a3af41b49b42aa3ac3f079afe680ad4074a1a6dce87a80719ed07bd489978c5b694228618af6cbb1b32a7a837490765f561b1d650285852c987b9dac8f051a965d3b0dc03d69cf71cbd78020eb3b83efa8976b26d425382428751956c86d57e1e1c17070b06d90985e77ecf26a7cf8c63a5f2becd9f71c0d06b5b0bc4a01f1aa92989df105b15cb31e68", @ANYRES16=0x0, @ANYBLOB="080028bd7000fcdbdf25010000000000000009410000004c0018000000076574680000000000008000"/98], 0x68}, 0x1, 0x0, 0x0, 0x400c4}, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f00000000c0)) 19:09:30 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0), 0x0}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) 19:09:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r1, 0xd5b5240649d6669d, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) 19:09:30 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) 19:09:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x74}}, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x2, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x20000051) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000380)=""/162) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040', @ANYRESDEC=0x0, @ANYBLOB=',']) 19:09:30 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0), 0x0}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) 19:09:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) getpid() setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRESOCT], 0x1c}, 0x1, 0x0, 0x0, 0x48891}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="68810000a86711b169e575488ddc337c8bfc6650f8bc34daf2704a066cf376f0d295ada9c0d4b2fbf85fc30c733df906cd8742ef2b5d371e0a0ae6f9761bc76a3e37cfe81ae027d1deef0f8339cbfa01fe479c067214d0fed027cf9b94a9d721a3af41b49b42aa3ac3f079afe680ad4074a1a6dce87a80719ed07bd489978c5b694228618af6cbb1b32a7a837490765f561b1d650285852c987b9dac8f051a965d3b0dc03d69cf71cbd78020eb3b83efa8976b26d425382428751956c86d57e1e1c17070b06d90985e77ecf26a7cf8c63a5f2becd9f71c0d06b5b0bc4a01f1aa92989df105b15cb31e68", @ANYRES16=0x0, @ANYBLOB="080028bd7000fcdbdf25010000000000000009410000004c0018000000076574680000000000008000"/98], 0x68}, 0x1, 0x0, 0x0, 0x400c4}, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f00000000c0)) [ 209.709055][ T9710] libceph: connect (1)[d::]:6789 error -101 [ 209.745961][ T9710] libceph: mon0 (1)[d::]:6789 connect error 19:09:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r1, 0xd5b5240649d6669d, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) [ 209.815800][T10153] ceph: No mds server is up or the cluster is laggy [ 209.818527][ T9712] libceph: connect (1)[d::]:6789 error -101 [ 209.829620][ T9712] libceph: mon0 (1)[d::]:6789 connect error [ 209.844888][ T9710] libceph: connect (1)[d::]:6789 error -101 [ 209.860701][ T9710] libceph: mon0 (1)[d::]:6789 connect error 19:09:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x74}}, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x2, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x20000051) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000380)=""/162) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040', @ANYRESDEC=0x0, @ANYBLOB=',']) [ 209.902114][T10157] ceph: No mds server is up or the cluster is laggy [ 209.903718][T10175] IPVS: ftp: loaded support on port[0] = 21 [ 209.909894][ T9739] libceph: connect (1)[d::]:6789 error -101 [ 209.922091][ T9739] libceph: mon0 (1)[d::]:6789 connect error 19:09:30 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0), 0x0}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) 19:09:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0x10000072d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c0}) 19:09:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r1, 0xd5b5240649d6669d, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) [ 210.280922][T10183] IPVS: ftp: loaded support on port[0] = 21 [ 211.318104][ T9710] libceph: connect (1)[d::]:6789 error -101 [ 211.331331][ T9710] libceph: mon0 (1)[d::]:6789 connect error [ 211.337866][T10225] ceph: No mds server is up or the cluster is laggy [ 211.345621][ T9710] libceph: connect (1)[d::]:6789 error -101 [ 211.352574][ T9710] libceph: mon0 (1)[d::]:6789 connect error [ 213.180695][ T329] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.366519][ T329] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.523079][ T329] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.677378][ T329] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 19:09:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) getpid() setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRESOCT], 0x1c}, 0x1, 0x0, 0x0, 0x48891}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="68810000a86711b169e575488ddc337c8bfc6650f8bc34daf2704a066cf376f0d295ada9c0d4b2fbf85fc30c733df906cd8742ef2b5d371e0a0ae6f9761bc76a3e37cfe81ae027d1deef0f8339cbfa01fe479c067214d0fed027cf9b94a9d721a3af41b49b42aa3ac3f079afe680ad4074a1a6dce87a80719ed07bd489978c5b694228618af6cbb1b32a7a837490765f561b1d650285852c987b9dac8f051a965d3b0dc03d69cf71cbd78020eb3b83efa8976b26d425382428751956c86d57e1e1c17070b06d90985e77ecf26a7cf8c63a5f2becd9f71c0d06b5b0bc4a01f1aa92989df105b15cb31e68", @ANYRES16=0x0, @ANYBLOB="080028bd7000fcdbdf25010000000000000009410000004c0018000000076574680000000000008000"/98], 0x68}, 0x1, 0x0, 0x0, 0x400c4}, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f00000000c0)) 19:09:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r1, 0xd5b5240649d6669d, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) 19:09:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x74}}, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x2, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x20000051) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000380)=""/162) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040', @ANYRESDEC=0x0, @ANYBLOB=',']) 19:09:34 executing program 3: capset(&(0x7f0000000000)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffc0}) 19:09:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) getpid() setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRESOCT], 0x1c}, 0x1, 0x0, 0x0, 0x48891}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="68810000a86711b169e575488ddc337c8bfc6650f8bc34daf2704a066cf376f0d295ada9c0d4b2fbf85fc30c733df906cd8742ef2b5d371e0a0ae6f9761bc76a3e37cfe81ae027d1deef0f8339cbfa01fe479c067214d0fed027cf9b94a9d721a3af41b49b42aa3ac3f079afe680ad4074a1a6dce87a80719ed07bd489978c5b694228618af6cbb1b32a7a837490765f561b1d650285852c987b9dac8f051a965d3b0dc03d69cf71cbd78020eb3b83efa8976b26d425382428751956c86d57e1e1c17070b06d90985e77ecf26a7cf8c63a5f2becd9f71c0d06b5b0bc4a01f1aa92989df105b15cb31e68", @ANYRES16=0x0, @ANYBLOB="080028bd7000fcdbdf25010000000000000009410000004c0018000000076574680000000000008000"/98], 0x68}, 0x1, 0x0, 0x0, 0x400c4}, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f00000000c0)) 19:09:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0x10000072d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c0}) [ 213.872351][T10287] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 19:09:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0x10000072d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c0}) 19:09:34 executing program 3: move_pages(0x0, 0x2000000000000317, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000000)=[0x0, 0x0], 0x0) mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:09:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x819, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r2}]}, 0x24}}, 0x0) [ 214.020928][T10282] IPVS: ftp: loaded support on port[0] = 21 [ 214.104840][T10293] IPVS: ftp: loaded support on port[0] = 21 19:09:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0x10000072d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c0}) 19:09:35 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 19:09:35 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x608, 0x3, 0x328, 0x0, 0x0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) [ 219.591346][ T329] device hsr_slave_0 left promiscuous mode [ 219.611340][ T329] device hsr_slave_1 left promiscuous mode [ 219.635786][ T329] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 219.643509][ T329] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 219.687922][ T329] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 219.715781][ T329] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 219.737851][ T329] device bridge_slave_1 left promiscuous mode [ 219.745307][ T329] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.820022][ T329] device bridge_slave_0 left promiscuous mode [ 219.846930][ T329] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.900052][ T329] device veth1_macvtap left promiscuous mode [ 219.907061][ T329] device veth0_macvtap left promiscuous mode [ 219.944784][ T329] device veth1_vlan left promiscuous mode [ 219.954136][ T329] device veth0_vlan left promiscuous mode [ 222.871186][ T9709] Bluetooth: hci4: command 0x0409 tx timeout [ 223.531758][ T329] team0 (unregistering): Port device team_slave_1 removed [ 223.544873][ T329] team0 (unregistering): Port device team_slave_0 removed [ 223.560556][ T329] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 223.575258][ T329] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 223.630150][ T329] bond0 (unregistering): Released all slaves [ 223.704424][T10407] IPVS: ftp: loaded support on port[0] = 21 [ 223.946844][T10407] chnl_net:caif_netlink_parms(): no params data found 19:09:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) getpid() setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRESOCT], 0x1c}, 0x1, 0x0, 0x0, 0x48891}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="68810000a86711b169e575488ddc337c8bfc6650f8bc34daf2704a066cf376f0d295ada9c0d4b2fbf85fc30c733df906cd8742ef2b5d371e0a0ae6f9761bc76a3e37cfe81ae027d1deef0f8339cbfa01fe479c067214d0fed027cf9b94a9d721a3af41b49b42aa3ac3f079afe680ad4074a1a6dce87a80719ed07bd489978c5b694228618af6cbb1b32a7a837490765f561b1d650285852c987b9dac8f051a965d3b0dc03d69cf71cbd78020eb3b83efa8976b26d425382428751956c86d57e1e1c17070b06d90985e77ecf26a7cf8c63a5f2becd9f71c0d06b5b0bc4a01f1aa92989df105b15cb31e68", @ANYRES16=0x0, @ANYBLOB="080028bd7000fcdbdf25010000000000000009410000004c0018000000076574680000000000008000"/98], 0x68}, 0x1, 0x0, 0x0, 0x400c4}, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f00000000c0)) 19:09:44 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d06, &(0x7f0000000040)) [ 224.108100][T10407] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.120284][T10407] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.163770][T10407] device bridge_slave_0 entered promiscuous mode [ 224.221850][T10407] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.251834][T10407] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.280825][T10549] IPVS: ftp: loaded support on port[0] = 21 [ 224.298999][T10407] device bridge_slave_1 entered promiscuous mode [ 224.427330][T10407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.479574][T10407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.626041][T10407] team0: Port device team_slave_0 added [ 224.658819][T10407] team0: Port device team_slave_1 added [ 224.775272][T10407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.782720][T10407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.811509][T10407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.857191][T10407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.864366][T10407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.923197][T10407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.967770][ T27] Bluetooth: hci4: command 0x041b tx timeout [ 225.033914][T10407] device hsr_slave_0 entered promiscuous mode [ 225.041648][T10407] device hsr_slave_1 entered promiscuous mode [ 225.073673][T10407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.088126][T10407] Cannot create hsr debugfs directory [ 225.237190][T10407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.256631][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.264591][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.277879][T10407] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.291246][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.299950][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.310262][ T9709] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.317410][ T9709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.340876][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.349005][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.359107][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.368452][ T9709] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.375597][ T9709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.385994][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.395656][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.414709][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.423995][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.433963][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.444105][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.464197][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.474579][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.483301][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.494875][T10407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.519446][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.528561][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.547597][T10407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.662134][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.706450][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.716974][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.725683][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.738126][T10407] device veth0_vlan entered promiscuous mode [ 225.761154][T10407] device veth1_vlan entered promiscuous mode [ 225.808393][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.822155][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.842118][T10407] device veth0_macvtap entered promiscuous mode [ 225.871595][T10407] device veth1_macvtap entered promiscuous mode [ 225.907708][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.918624][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.934230][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.955546][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.965403][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.998537][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.009287][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.027096][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.037587][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.048701][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.060103][T10407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.071217][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.081167][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.090333][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.100743][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.118871][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.135308][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.152566][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.170817][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.181433][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.192535][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.202448][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.212985][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.224855][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.235342][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.246919][T10407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.257823][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.267455][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.358139][ T329] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.374974][ T329] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.407668][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.443911][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.458179][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.469350][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:09:47 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x74}}, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x2, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x20000051) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000380)=""/162) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040', @ANYRESDEC=0x0, @ANYBLOB=',']) 19:09:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x28}}, 0x0) 19:09:47 executing program 3: move_pages(0x0, 0x2000000000000317, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000000)=[0x0, 0x0], 0x0) mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:09:47 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) splice(r0, &(0x7f0000000140)=0x2, r0, &(0x7f0000000180)=0x5a, 0x20, 0x2) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000e00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x444000}, 0xc, &(0x7f0000000400)={&(0x7f0000000d00)={0xd4, r2, 0x0, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x56, 0x48}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1945}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x68, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x3c, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0xfffffffd}, @NL80211_BAND_60GHZ={0x8, 0x2, 0xfff}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x7}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x3}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x61}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x524}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x2}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x9}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x1, 0x40}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x100}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x9, 0x4}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x2}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x9, 0x7}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40}, 0x4000040) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x4e23, 0x1, @local, 0x7fffffff}, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x0, 0x0, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x9232d06c0f2e821e}, 0xc800) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b2659aa207b85e688182ff", @ANYRES16=r2, @ANYBLOB="08002abddf252400000008000300", @ANYRES32=r4, @ANYBLOB="0c009900050000004a0000000a00340002020202020200000a000600ffffffffffff00000800350001000000080035000400000008009f00060000000800a100a95f5840080026006c090000"], 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x200080d1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r0, r5, 0x0, 0x201000) 19:09:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) getpid() setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRESOCT], 0x1c}, 0x1, 0x0, 0x0, 0x48891}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="68810000a86711b169e575488ddc337c8bfc6650f8bc34daf2704a066cf376f0d295ada9c0d4b2fbf85fc30c733df906cd8742ef2b5d371e0a0ae6f9761bc76a3e37cfe81ae027d1deef0f8339cbfa01fe479c067214d0fed027cf9b94a9d721a3af41b49b42aa3ac3f079afe680ad4074a1a6dce87a80719ed07bd489978c5b694228618af6cbb1b32a7a837490765f561b1d650285852c987b9dac8f051a965d3b0dc03d69cf71cbd78020eb3b83efa8976b26d425382428751956c86d57e1e1c17070b06d90985e77ecf26a7cf8c63a5f2becd9f71c0d06b5b0bc4a01f1aa92989df105b15cb31e68", @ANYRES16=0x0, @ANYBLOB="080028bd7000fcdbdf25010000000000000009410000004c0018000000076574680000000000008000"/98], 0x68}, 0x1, 0x0, 0x0, 0x400c4}, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f00000000c0)) 19:09:47 executing program 1: mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, &(0x7f0000000400)='\xd2 \xf4\x01%\x02\x9d\x92\xe4\x8d\x82\xa0\xe2\xf2Fj\xf8/f\x86)\xc2<\xb3\xc3N\xb6p\xf3\xc9\r\x03\xce5\x83$\xe1h\x88n\xe4\x02\xd3\xc4L\x82\xf6)\xe9\xfa\xc3n\xdc\xd4\xc1\x99s,\xfb\xba\x1c\x02a\x85\xc1t\xdd6\x9f7gF\xc4\x16}t\xb0\x93\xfb\x920x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) memfd_create(&(0x7f0000000380)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20300, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:10:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000), 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x81}, 0x1) 19:10:03 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x40113, 0x0, 0x0, 0x7, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x4000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) close(r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') exit(0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xff7ffffffffffffd) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) 19:10:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000), 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x81}, 0x1) 19:10:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000), 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x81}, 0x1) [ 242.911050][T11192] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 242.911863][T11192] ref_ctr decrement failed for inode: 0x3784 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000ab2d2d24 [ 242.912956][T11192] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 242.913045][T11192] ref_ctr decrement failed for inode: 0x3784 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000ab2d2d24 19:10:03 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x3, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0xfffffffffffff801}, 0x0, 0x0, 0x2, 0x9, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x7, 0x6, 0x0, 0x3, 0xa000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x100}, 0x0, 0x6, 0x0, 0x3, 0x9, 0x7fff, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) memfd_create(&(0x7f0000000380)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20300, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:10:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000), 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x81}, 0x1) 19:10:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000), 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x81}, 0x1) 19:10:04 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fb1\x00', 0x2002, 0x0) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)='k', 0x1}], 0x1, 0x480000, 0x0) 19:10:04 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x3, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0xfffffffffffff801}, 0x0, 0x0, 0x2, 0x9, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x7, 0x6, 0x0, 0x3, 0xa000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x100}, 0x0, 0x6, 0x0, 0x3, 0x9, 0x7fff, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) memfd_create(&(0x7f0000000380)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20300, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:10:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000), 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x81}, 0x1) 19:10:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000), 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x81}, 0x1) 19:10:04 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x40113, 0x0, 0x0, 0x7, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x4000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) close(r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') exit(0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xff7ffffffffffffd) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) 19:10:04 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x40113, 0x0, 0x0, 0x7, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x4000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) close(r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') exit(0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xff7ffffffffffffd) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) 19:10:04 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080), 0x10) connect$inet(r0, &(0x7f00000000c0), 0x10) sendto(r0, &(0x7f0000000000)="0400", 0x19, 0x48082, 0x0, 0x51) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001580)="ed8a", 0x2, 0x0, 0x0, 0x0) 19:10:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ac0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 243.850591][ T9709] Bluetooth: hci4: command 0x041b tx timeout [ 243.918402][T11229] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 243.933836][T11233] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.957497][T11229] ref_ctr decrement failed for inode: 0x3778 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000047176176 19:10:04 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x15cb3c6c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) [ 244.019790][T11238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.045558][T11229] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 244.077773][T11229] ref_ctr decrement failed for inode: 0x3778 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000047176176 19:10:04 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x3, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0xfffffffffffff801}, 0x0, 0x0, 0x2, 0x9, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x7, 0x6, 0x0, 0x3, 0xa000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x100}, 0x0, 0x6, 0x0, 0x3, 0x9, 0x7fff, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) memfd_create(&(0x7f0000000380)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20300, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:10:04 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x3, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0xfffffffffffff801}, 0x0, 0x0, 0x2, 0x9, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x7, 0x6, 0x0, 0x3, 0xa000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x100}, 0x0, 0x6, 0x0, 0x3, 0x9, 0x7fff, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) memfd_create(&(0x7f0000000380)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20300, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:10:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a0034000202020202027d0908004b00000080"], 0x30}}, 0x0) 19:10:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a0034000202020202027d0908004b00000080"], 0x30}}, 0x0) 19:10:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a0034000202020202027d0908004b00000080"], 0x30}}, 0x0) 19:10:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a0034000202020202027d0908004b00000080"], 0x30}}, 0x0) 19:10:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x40113, 0x0, 0x0, 0x7, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x4000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) close(r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') exit(0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xff7ffffffffffffd) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) [ 244.678148][T11227] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 244.713176][T11227] ref_ctr decrement failed for inode: 0x3785 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000cdee9b38 19:10:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x40113, 0x0, 0x0, 0x7, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x4000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) close(r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') exit(0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xff7ffffffffffffd) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) 19:10:05 executing program 0: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') [ 244.757924][T11227] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 244.790796][T11227] ref_ctr decrement failed for inode: 0x3785 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000cdee9b38 [ 244.929378][T11276] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 244.959635][T11276] ref_ctr decrement failed for inode: 0x3784 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000063ca7485 19:10:05 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) [ 245.017825][T11276] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 245.050242][T11276] ref_ctr decrement failed for inode: 0x3784 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000063ca7485 [ 245.107819][T11281] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 245.116589][T11281] ref_ctr decrement failed for inode: 0x378f offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000f7200770 [ 245.131287][T11281] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 245.146990][T11281] ref_ctr decrement failed for inode: 0x378f offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000f7200770 19:10:05 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x3, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0xfffffffffffff801}, 0x0, 0x0, 0x2, 0x9, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x7, 0x6, 0x0, 0x3, 0xa000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x100}, 0x0, 0x6, 0x0, 0x3, 0x9, 0x7fff, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) memfd_create(&(0x7f0000000380)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20300, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:10:05 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x3, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0xfffffffffffff801}, 0x0, 0x0, 0x2, 0x9, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x7, 0x6, 0x0, 0x3, 0xa000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x100}, 0x0, 0x6, 0x0, 0x3, 0x9, 0x7fff, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) memfd_create(&(0x7f0000000380)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20300, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:10:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x48) 19:10:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5}]}, 0x30}}, 0x0) 19:10:06 executing program 2: r0 = socket(0x1d, 0x2, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x6a, 0x4, 0x0, 0x4) 19:10:06 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x40113, 0x0, 0x0, 0x7, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x4000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) close(r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') exit(0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xff7ffffffffffffd) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) 19:10:06 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x35, 0x2d, 0x38, 0x3a, 0x35, 0x2f]}}}, 0x33}]}) 19:10:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x40113, 0x0, 0x0, 0x7, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x4000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) close(r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') exit(0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xff7ffffffffffffd) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) 19:10:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000001400)=@sg0='/dev/sg0\x00', &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='bpf\x00', 0x10, &(0x7f00000014c0)='\x00') r0 = creat(&(0x7f00000013c0)='./file0/file0\x00', 0x108) pipe(&(0x7f00000015c0)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x14) sendmsg$key(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x2, 0x1, 0x3, 0x6, 0x4, 0x0, 0x70bd28, 0x25dfdbff, [@sadb_x_sec_ctx={0x2, 0x18, 0x80, 0xac, 0x7, "947e47a59bc240"}]}, 0x20}}, 0x40000) setgid(r2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x501800, 0x0) chdir(&(0x7f00000001c0)='./file0/file0\x00') mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) [ 245.880802][T11316] tmpfs: Bad value for 'mpol' [ 245.924734][T11316] tmpfs: Bad value for 'mpol' [ 245.938042][ T9709] Bluetooth: hci4: command 0x040f tx timeout [ 245.979630][T11319] new mount options do not match the existing superblock, will be ignored [ 246.018949][T11314] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 19:10:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x60}]}], {0x14}}, 0x6c}}, 0x0) [ 246.045623][T11314] ref_ctr decrement failed for inode: 0x378e offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000b928a3b8 [ 246.132250][T11314] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 246.173392][T11314] ref_ctr decrement failed for inode: 0x378e offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000b928a3b8 19:10:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0505510, &(0x7f0000000080)={0x0, 0x4, [0x0]}) 19:10:06 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0x46) 19:10:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x60}]}], {0x14}}, 0x6c}}, 0x0) 19:10:07 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f0000000380)) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 19:10:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000500)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x7ffffff7) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) keyctl$session_to_parent(0x12) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) write(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) 19:10:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x60}]}], {0x14}}, 0x6c}}, 0x0) 19:10:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x60}]}], {0x14}}, 0x6c}}, 0x0) [ 246.601503][ T38] audit: type=1800 audit(1615144207.136:3): pid=11338 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14206 res=0 errno=0 [ 246.619137][T11342] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:10:07 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptp0\x00', 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000540)={0x0, 0x300}) 19:10:07 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x0, 0x40}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xbb, 0x81, 0x20, 0x1, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x7f, 0x0, 0x0, 0x0, 0xf13f}, 0x0, 0xf, 0xffffffffffffffff, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) shutdown(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 246.739442][T11315] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 246.771007][T11322] new mount options do not match the existing superblock, will be ignored [ 246.795988][T11315] ref_ctr decrement failed for inode: 0x378f offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000c28055db [ 246.929256][T11315] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 246.976093][T11315] ref_ctr decrement failed for inode: 0x378f offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000c28055db 19:10:07 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000001400)=@sg0='/dev/sg0\x00', &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='bpf\x00', 0x10, &(0x7f00000014c0)='\x00') r0 = creat(&(0x7f00000013c0)='./file0/file0\x00', 0x108) pipe(&(0x7f00000015c0)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x14) sendmsg$key(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x2, 0x1, 0x3, 0x6, 0x4, 0x0, 0x70bd28, 0x25dfdbff, [@sadb_x_sec_ctx={0x2, 0x18, 0x80, 0xac, 0x7, "947e47a59bc240"}]}, 0x20}}, 0x40000) setgid(r2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x501800, 0x0) chdir(&(0x7f00000001c0)='./file0/file0\x00') mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 19:10:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000500)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x7ffffff7) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) keyctl$session_to_parent(0x12) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) write(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) 19:10:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000001400)=@sg0='/dev/sg0\x00', &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='bpf\x00', 0x10, &(0x7f00000014c0)='\x00') r0 = creat(&(0x7f00000013c0)='./file0/file0\x00', 0x108) pipe(&(0x7f00000015c0)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x14) sendmsg$key(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x2, 0x1, 0x3, 0x6, 0x4, 0x0, 0x70bd28, 0x25dfdbff, [@sadb_x_sec_ctx={0x2, 0x18, 0x80, 0xac, 0x7, "947e47a59bc240"}]}, 0x20}}, 0x40000) setgid(r2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x501800, 0x0) chdir(&(0x7f00000001c0)='./file0/file0\x00') mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 19:10:07 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06d94342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb095ca2295"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) [ 247.253678][T11365] new mount options do not match the existing superblock, will be ignored 19:10:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000500)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x7ffffff7) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) keyctl$session_to_parent(0x12) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) write(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) [ 247.327476][T11367] new mount options do not match the existing superblock, will be ignored 19:10:07 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000001400)=@sg0='/dev/sg0\x00', &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='bpf\x00', 0x10, &(0x7f00000014c0)='\x00') r0 = creat(&(0x7f00000013c0)='./file0/file0\x00', 0x108) pipe(&(0x7f00000015c0)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x14) sendmsg$key(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x2, 0x1, 0x3, 0x6, 0x4, 0x0, 0x70bd28, 0x25dfdbff, [@sadb_x_sec_ctx={0x2, 0x18, 0x80, 0xac, 0x7, "947e47a59bc240"}]}, 0x20}}, 0x40000) setgid(r2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x501800, 0x0) chdir(&(0x7f00000001c0)='./file0/file0\x00') mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 19:10:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000001400)=@sg0='/dev/sg0\x00', &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='bpf\x00', 0x10, &(0x7f00000014c0)='\x00') r0 = creat(&(0x7f00000013c0)='./file0/file0\x00', 0x108) pipe(&(0x7f00000015c0)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x14) sendmsg$key(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x2, 0x1, 0x3, 0x6, 0x4, 0x0, 0x70bd28, 0x25dfdbff, [@sadb_x_sec_ctx={0x2, 0x18, 0x80, 0xac, 0x7, "947e47a59bc240"}]}, 0x20}}, 0x40000) setgid(r2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x501800, 0x0) chdir(&(0x7f00000001c0)='./file0/file0\x00') mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 19:10:08 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x74, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 19:10:08 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f0000000380)) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 19:10:08 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x0, 0x40}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xbb, 0x81, 0x20, 0x1, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x7f, 0x0, 0x0, 0x0, 0xf13f}, 0x0, 0xf, 0xffffffffffffffff, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) shutdown(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 247.587629][T11380] new mount options do not match the existing superblock, will be ignored [ 247.651525][T11386] new mount options do not match the existing superblock, will be ignored 19:10:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000500)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x7ffffff7) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) keyctl$session_to_parent(0x12) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) write(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) [ 247.687439][ T38] audit: type=1800 audit(1615144208.227:4): pid=11388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14223 res=0 errno=0 19:10:08 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f0000000380)) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 19:10:08 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000001400)=@sg0='/dev/sg0\x00', &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='bpf\x00', 0x10, &(0x7f00000014c0)='\x00') r0 = creat(&(0x7f00000013c0)='./file0/file0\x00', 0x108) pipe(&(0x7f00000015c0)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x14) sendmsg$key(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x2, 0x1, 0x3, 0x6, 0x4, 0x0, 0x70bd28, 0x25dfdbff, [@sadb_x_sec_ctx={0x2, 0x18, 0x80, 0xac, 0x7, "947e47a59bc240"}]}, 0x20}}, 0x40000) setgid(r2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x501800, 0x0) chdir(&(0x7f00000001c0)='./file0/file0\x00') mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 19:10:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000001400)=@sg0='/dev/sg0\x00', &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='bpf\x00', 0x10, &(0x7f00000014c0)='\x00') r0 = creat(&(0x7f00000013c0)='./file0/file0\x00', 0x108) pipe(&(0x7f00000015c0)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x14) sendmsg$key(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x2, 0x1, 0x3, 0x6, 0x4, 0x0, 0x70bd28, 0x25dfdbff, [@sadb_x_sec_ctx={0x2, 0x18, 0x80, 0xac, 0x7, "947e47a59bc240"}]}, 0x20}}, 0x40000) setgid(r2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x501800, 0x0) chdir(&(0x7f00000001c0)='./file0/file0\x00') mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) [ 248.031776][T11408] new mount options do not match the existing superblock, will be ignored [ 248.044820][ T3169] Bluetooth: hci4: command 0x0419 tx timeout [ 248.142666][ T38] audit: type=1800 audit(1615144208.684:5): pid=11409 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14225 res=0 errno=0 19:10:08 executing program 2: ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) semget(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x2, 0x7, 0x800}], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a0001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0xb8}}, 0x0) socket$inet6(0xa, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0x73afc000) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0xd0f9, 0x1000}], 0x1, &(0x7f0000000080)) 19:10:08 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f0000000380)) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') [ 248.215138][T11412] new mount options do not match the existing superblock, will be ignored 19:10:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x58, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmmsg$alg(r2, &(0x7f000000af80)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000013c0)="b5", 0x1}], 0x1}], 0x1, 0x0) 19:10:08 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x0, 0x40}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xbb, 0x81, 0x20, 0x1, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x7f, 0x0, 0x0, 0x0, 0xf13f}, 0x0, 0xf, 0xffffffffffffffff, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) shutdown(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:10:08 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2) [ 248.509171][ T38] audit: type=1800 audit(1615144209.051:6): pid=11419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14174 res=0 errno=0 [ 248.646784][T11434] loop0: detected capacity change from 0 to 1036 19:10:09 executing program 2: ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) semget(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x2, 0x7, 0x800}], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a0001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0xb8}}, 0x0) socket$inet6(0xa, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0x73afc000) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0xd0f9, 0x1000}], 0x1, &(0x7f0000000080)) 19:10:09 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000180)) 19:10:09 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x74, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 19:10:09 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2) 19:10:09 executing program 2: ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) semget(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x2, 0x7, 0x800}], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a0001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0xb8}}, 0x0) socket$inet6(0xa, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0x73afc000) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0xd0f9, 0x1000}], 0x1, &(0x7f0000000080)) 19:10:09 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x0, 0x40}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xbb, 0x81, 0x20, 0x1, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x7f, 0x0, 0x0, 0x0, 0xf13f}, 0x0, 0xf, 0xffffffffffffffff, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) shutdown(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 19:10:09 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000180)) [ 249.131138][T11452] loop0: detected capacity change from 0 to 1036 19:10:09 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000180)) 19:10:09 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2) 19:10:09 executing program 2: ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) semget(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x2, 0x7, 0x800}], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a0001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0xb8}}, 0x0) socket$inet6(0xa, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0x73afc000) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0xd0f9, 0x1000}], 0x1, &(0x7f0000000080)) 19:10:09 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2) 19:10:10 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000280)={0x3ff, 0x1, 0x1}) 19:10:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000180)) [ 249.531943][T11474] loop0: detected capacity change from 0 to 1036 19:10:10 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2) 19:10:10 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x74, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 19:10:10 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2) 19:10:10 executing program 4: mkdir(0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x181) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x2, 0x803, 0xff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6gre0\x00'}) sendmmsg(r0, 0x0, 0x0, 0x40014) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') preadv(r1, 0x0, 0x0, 0x7fffefff, 0x0) 19:10:10 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2) 19:10:10 executing program 1: openat$incfs(0xffffffffffffffff, &(0x7f0000001840)='.log\x00', 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) 19:10:10 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000180)={0x4, 0x38, [], 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) write$9p(r1, &(0x7f0000001400)="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", 0x10) sendfile(r1, r2, 0x0, 0x10000) 19:10:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x11800, 0x0) ioctl$TIOCSBRK(r2, 0x5427) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x4f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) [ 250.288634][T11495] loop0: detected capacity change from 0 to 1036 19:10:10 executing program 4: mkdir(0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x181) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x2, 0x803, 0xff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6gre0\x00'}) sendmmsg(r0, 0x0, 0x0, 0x40014) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') preadv(r1, 0x0, 0x0, 0x7fffefff, 0x0) 19:10:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) [ 250.419497][T11507] loop2: detected capacity change from 0 to 512 [ 250.555267][ T38] audit: type=1804 audit(1615144211.084:7): pid=11513 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295080185/syzkaller.GLGJA2/42/file0/file0" dev="sda1" ino=14218 res=1 errno=0 [ 250.582544][T11507] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 250.676176][ T38] audit: type=1804 audit(1615144211.124:8): pid=11513 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir295080185/syzkaller.GLGJA2/42/file0/file0" dev="sda1" ino=14218 res=1 errno=0 19:10:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x80000, 0x0) pivot_root(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB], &(0x7f0000000540)='./file0/file0/file0\x00', &(0x7f0000000580)='fusectl\x00', 0x40, 0x0) open(0x0, 0x0, 0x0) 19:10:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000180)={0x4, 0x38, [], 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) write$9p(r1, &(0x7f0000001400)="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", 0x10) sendfile(r1, r2, 0x0, 0x10000) [ 250.727258][ T38] audit: type=1804 audit(1615144211.183:9): pid=11507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295080185/syzkaller.GLGJA2/42/file0/file0" dev="sda1" ino=14218 res=1 errno=0 [ 250.953573][ T38] audit: type=1804 audit(1615144211.193:10): pid=11513 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir295080185/syzkaller.GLGJA2/42/file0/file0" dev="sda1" ino=14218 res=1 errno=0 [ 251.039214][ T38] audit: type=1800 audit(1615144211.203:11): pid=11507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=14218 res=0 errno=0 19:10:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x189}, 0x40) [ 251.312019][T11540] loop2: detected capacity change from 0 to 512 [ 251.375482][T11540] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 251.442692][ T38] audit: type=1804 audit(1615144211.957:12): pid=11540 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295080185/syzkaller.GLGJA2/43/file0/file0" dev="sda1" ino=14212 res=1 errno=0 19:10:12 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x74, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 19:10:12 executing program 4: mkdir(0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x181) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x2, 0x803, 0xff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6gre0\x00'}) sendmmsg(r0, 0x0, 0x0, 0x40014) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') preadv(r1, 0x0, 0x0, 0x7fffefff, 0x0) 19:10:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x5}]}]}, 0x1c}}, 0x0) 19:10:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x7f, 0x0, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:10:12 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcd2}, 0x10000}, {{0x0, 0x0, 0x0}, 0x1}, {{0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x10000}, 0x0) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x4000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1bf, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x0, 0xffff, 0x5, 0x6f8, 0x9}, r0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000002b80)=ANY=[@ANYBLOB="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"/1776], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYBLOB=',group_id=']) 19:10:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000180)={0x4, 0x38, [], 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f", 0x10) sendfile(r1, r2, 0x0, 0x10000) 19:10:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x7f, 0x0, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 251.734753][T11556] loop2: detected capacity change from 0 to 512 19:10:12 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = memfd_create(&(0x7f0000000180)='\vem1\xc1\xf8\xa6\xc1\a\xae/\x81\x8dN&\ad\x9aJ\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\xe13\xfd\x9f\'\xf2\x99\"\x1e\xa6[\x0e\x97t\xd4\x86\xe4\xa8\xcf\xb8\x86\x8b&\x9d\xcf\xa1\xab\xaf\xf5z\xa7?\rpjv\x05m\xfd\x89MbRz?\ft\xd2!\xe8k\xc4sc\x18b\xb6\xfc\xbe\x8b\x86F\xfdT{M\xd5\x03Y\x90tM\xa1>Q\x97$\x1b\xd7T\xf79\x06+\x06E\"\x19\x90\xba\xaf\x05\x10\x156\xa8\x9a\x99\xbd\x1a\x99\'\xe5l\xc5{7\rca|\x7f`\xb88*\xcf;\n\x98\xd8\'\xf8[\xb3\xa4\x16\\\xfak\x83c#\xa4\xea\x03p\x9c\n\xb7h\xdaN\xb6\xb1\x9f\x87SC\xe4:\xb4(H\x8f\x18/\xbe* \x02\xc9\xe9V\x0fF\x12\x0e\x8b\xb8\xcf\x00\x83\xcb!0\b\xd3d\xb3_\xc2\xf8\f\xa6A`\xdf)\x91(\x9a\xac\x12\xc7\xb7\x11\xa9S\xd2aX\xa4\xed\xa2\x7f\xf2#\x9fH4\xa9\xb9\x90\xe4\xad\x05\x9aaaW\x1d\x94\x85\'O]\x84\x8d\xef\xe4^%\xc7\xd5\x85\x8f\x86\xcb\xa2A2\xd1n\xe6\xb0\xcf\td\x88\x86\xa2\x97h\x85\x96R\xa7tO6\x0f\xc9\x16i\x06\x0f\x1f\x13H3\xc3\xdf\xde\xb2Ua\xde\v\xf8\xc0\xcc\xe1\x14\xea\xd7\x85\xf7\xe8v\xf4\x8b\xc1\xec\xce\x8c\x0f&\xe7g\x92*\x8d\xb2Q\xbez\x93\x860\x8b\x11\x9aR\xee\x06\x1b8\x13\x9ch\x8f\x14I?4X\xaf\xfb\xa4H \x90\x91d\xb5\x8b\x00\x00\x00\x00\x00\x00\x00\xe2\xed\x83\xf5\xe6a\x86G.\xe41', 0x0) splice(r0, 0x0, r2, 0x0, 0x6707, 0x0) [ 251.806324][T11556] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 19:10:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x10c9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x960521c, 0x2, @perf_config_ext={0x78b}, 0x406c4, 0xfffffffffffffffc, 0x8, 0xb, 0x1, 0xf2f, 0xd7}, 0x0, 0xe, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) get_robust_list(r2, 0x0, &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x37, 0xc4, 0x5, 0x81, 0x0, 0x2, 0x10020, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x786, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x1a, 0x9cc, 0x1, 0x2, 0x802, 0x800}, r2, 0x2, r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 19:10:12 executing program 4: mkdir(0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x181) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x2, 0x803, 0xff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6gre0\x00'}) sendmmsg(r0, 0x0, 0x0, 0x40014) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') preadv(r1, 0x0, 0x0, 0x7fffefff, 0x0) 19:10:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x7f, 0x0, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 251.927550][ T38] kauditd_printk_skb: 2 callbacks suppressed [ 251.927566][ T38] audit: type=1804 audit(1615144212.443:15): pid=11567 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295080185/syzkaller.GLGJA2/44/file0/file0" dev="sda1" ino=14202 res=1 errno=0 19:10:12 executing program 1: syz_usb_connect$uac1(0x0, 0x78, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x7, 0x24, 0x4, 0x0, 0x0, "f7e9"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x3, 0x9, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 252.353277][T11577] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 252.578788][ T9739] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 252.850856][ T9739] usb 2-1: Using ep0 maxpacket: 32 19:10:13 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8001}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e20}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x9}]}}}]}, 0x58}}, 0x0) 19:10:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000180)={0x4, 0x38, [], 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) write$9p(r1, &(0x7f0000001400)="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", 0x10) sendfile(r1, r2, 0x0, 0x10000) 19:10:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x7f, 0x0, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:10:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x10c9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x960521c, 0x2, @perf_config_ext={0x78b}, 0x406c4, 0xfffffffffffffffc, 0x8, 0xb, 0x1, 0xf2f, 0xd7}, 0x0, 0xe, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) get_robust_list(r2, 0x0, &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x37, 0xc4, 0x5, 0x81, 0x0, 0x2, 0x10020, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x786, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x1a, 0x9cc, 0x1, 0x2, 0x802, 0x800}, r2, 0x2, r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 19:10:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x10c9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x960521c, 0x2, @perf_config_ext={0x78b}, 0x406c4, 0xfffffffffffffffc, 0x8, 0xb, 0x1, 0xf2f, 0xd7}, 0x0, 0xe, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) get_robust_list(r2, 0x0, &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x37, 0xc4, 0x5, 0x81, 0x0, 0x2, 0x10020, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x786, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x1a, 0x9cc, 0x1, 0x2, 0x802, 0x800}, r2, 0x2, r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) [ 252.972170][ T9739] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 19:10:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x10c9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x960521c, 0x2, @perf_config_ext={0x78b}, 0x406c4, 0xfffffffffffffffc, 0x8, 0xb, 0x1, 0xf2f, 0xd7}, 0x0, 0xe, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) get_robust_list(r2, 0x0, &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x37, 0xc4, 0x5, 0x81, 0x0, 0x2, 0x10020, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x786, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x1a, 0x9cc, 0x1, 0x2, 0x802, 0x800}, r2, 0x2, r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) [ 253.020320][ T9739] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 253.082739][ T9739] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 253.109238][T11622] loop2: detected capacity change from 0 to 512 [ 253.199876][T11622] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 253.258758][ T38] audit: type=1804 audit(1615144213.763:16): pid=11641 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295080185/syzkaller.GLGJA2/45/file0/file0" dev="sda1" ino=14226 res=1 errno=0 19:10:13 executing program 4: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='l\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e0000000700010066770000380002003400040030000100"], 0x6c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x711e050000000000) 19:10:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) socket(0x27, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) syz_open_dev$loop(0x0, 0x0, 0x6ca602) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "9ae8f8327789899f0380d53f70aa1cce208b8a5d1b7d6e0af150c81f9fe87d35bc07151f366c39fa9f2b92dd28c321f2c3721b3a0536a62cb3bbf11ce88fc2da", "a70924b8b6559a9cad901685a4718ec562e4bb43cda676882a192fb3a853cb79"}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[], 0x7b) r3 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r3, 0x0, 0x7b) preadv(r1, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7ffd) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) 19:10:17 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x541b, 0x0) 19:10:17 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="4a465331010000006076000000000000001000000cf5cb3d73fa1ac030774b41468d844ff2c9b500df", 0x29, 0x8000}], 0x0, &(0x7f0000000700)=ANY=[]) 19:10:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x141042, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) open(&(0x7f00000025c0)='./bus\x00', 0x400c0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RGETLOCK(r2, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r2, 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0xee00, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x21, 0x10000, 0x8, 0x200, 0x67}}, &(0x7f0000000180)={0x18, 0x0, 0xebd, {0x3}}, &(0x7f00000001c0)={0x18}, &(0x7f0000000200)={0x18, 0xfffffffffffffffe, 0x3, {0x1c4c}}, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x6}}, 0x0, &(0x7f0000002340)={0x60, 0x0, 0x0, {{0x0, 0x3, 0x7, 0xa1a, 0x2, 0xdac0, 0x2}}}, &(0x7f00000023c0)={0x18, 0x0, 0x0, {0x6}}, &(0x7f0000002400)=ANY=[@ANYBLOB], &(0x7f0000002440)={0x20, 0x0, 0x8, {0x0, 0x6}}, &(0x7f0000002480)={0x78, 0x0, 0x7ff, {0x60, 0x400, 0x0, {0x0, 0x73, 0x5, 0x0, 0x200, 0x1, 0x7, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0xed0, 0x100}}}, &(0x7f0000002500)={0x90, 0x0, 0x4, {0x3, 0x1, 0xfffffffffffff06f, 0x0, 0x0, 0x8000, {0x1, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x55, 0x9, 0xffffffe3, 0xa000, 0x9, 0xffffffffffffffff}}}, 0x0, &(0x7f0000002780)={0xb0, 0x0, 0x546133f7, [{{0x6, 0x1, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80000000, 0x2, 0x0, 0x8, 0x89d, 0x0, 0xfffffffa, 0xee01, 0xffffffffffffffff, 0x2000000}}, {0x4, 0x401, 0x3, 0x0, '#!T'}}]}, 0x0, 0x0}) 19:10:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 19:10:17 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 257.358872][T11907] loop1: detected capacity change from 0 to 128 [ 257.384999][T11903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.438984][T11913] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.519082][T11907] loop1: detected capacity change from 0 to 128 19:10:18 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="4a465331010000006076000000000000001000000cf5cb3d73fa1ac030774b41468d844ff2c9b500df", 0x29, 0x8000}], 0x0, &(0x7f0000000700)=ANY=[]) 19:10:18 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 257.613915][T11913] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 19:10:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 19:10:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x141042, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) open(&(0x7f00000025c0)='./bus\x00', 0x400c0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RGETLOCK(r2, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r2, 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0xee00, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x21, 0x10000, 0x8, 0x200, 0x67}}, &(0x7f0000000180)={0x18, 0x0, 0xebd, {0x3}}, &(0x7f00000001c0)={0x18}, &(0x7f0000000200)={0x18, 0xfffffffffffffffe, 0x3, {0x1c4c}}, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x6}}, 0x0, &(0x7f0000002340)={0x60, 0x0, 0x0, {{0x0, 0x3, 0x7, 0xa1a, 0x2, 0xdac0, 0x2}}}, &(0x7f00000023c0)={0x18, 0x0, 0x0, {0x6}}, &(0x7f0000002400)=ANY=[@ANYBLOB], &(0x7f0000002440)={0x20, 0x0, 0x8, {0x0, 0x6}}, &(0x7f0000002480)={0x78, 0x0, 0x7ff, {0x60, 0x400, 0x0, {0x0, 0x73, 0x5, 0x0, 0x200, 0x1, 0x7, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0xed0, 0x100}}}, &(0x7f0000002500)={0x90, 0x0, 0x4, {0x3, 0x1, 0xfffffffffffff06f, 0x0, 0x0, 0x8000, {0x1, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x55, 0x9, 0xffffffe3, 0xa000, 0x9, 0xffffffffffffffff}}}, 0x0, &(0x7f0000002780)={0xb0, 0x0, 0x546133f7, [{{0x6, 0x1, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80000000, 0x2, 0x0, 0x8, 0x89d, 0x0, 0xfffffffa, 0xee01, 0xffffffffffffffff, 0x2000000}}, {0x4, 0x401, 0x3, 0x0, '#!T'}}]}, 0x0, 0x0}) [ 257.712616][T11913] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.768536][T11913] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 19:10:18 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x40042) write$P9_RWRITE(r0, 0x0, 0x0) [ 257.837731][T11941] loop1: detected capacity change from 0 to 128 [ 257.869654][T11913] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:10:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='l\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e0000000700010066770000380002003400040030000100"], 0x6c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x711e050000000000) 19:10:18 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) connect$inet6(r0, 0x0, 0x0) 19:10:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 19:10:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001200)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x2, 0x0) 19:10:18 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="4a465331010000006076000000000000001000000cf5cb3d73fa1ac030774b41468d844ff2c9b500df", 0x29, 0x8000}], 0x0, &(0x7f0000000700)=ANY=[]) 19:10:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x141042, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) open(&(0x7f00000025c0)='./bus\x00', 0x400c0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RGETLOCK(r2, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r2, 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0xee00, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x21, 0x10000, 0x8, 0x200, 0x67}}, &(0x7f0000000180)={0x18, 0x0, 0xebd, {0x3}}, &(0x7f00000001c0)={0x18}, &(0x7f0000000200)={0x18, 0xfffffffffffffffe, 0x3, {0x1c4c}}, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x6}}, 0x0, &(0x7f0000002340)={0x60, 0x0, 0x0, {{0x0, 0x3, 0x7, 0xa1a, 0x2, 0xdac0, 0x2}}}, &(0x7f00000023c0)={0x18, 0x0, 0x0, {0x6}}, &(0x7f0000002400)=ANY=[@ANYBLOB], &(0x7f0000002440)={0x20, 0x0, 0x8, {0x0, 0x6}}, &(0x7f0000002480)={0x78, 0x0, 0x7ff, {0x60, 0x400, 0x0, {0x0, 0x73, 0x5, 0x0, 0x200, 0x1, 0x7, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0xed0, 0x100}}}, &(0x7f0000002500)={0x90, 0x0, 0x4, {0x3, 0x1, 0xfffffffffffff06f, 0x0, 0x0, 0x8000, {0x1, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x55, 0x9, 0xffffffe3, 0xa000, 0x9, 0xffffffffffffffff}}}, 0x0, &(0x7f0000002780)={0xb0, 0x0, 0x546133f7, [{{0x6, 0x1, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80000000, 0x2, 0x0, 0x8, 0x89d, 0x0, 0xfffffffa, 0xee01, 0xffffffffffffffff, 0x2000000}}, {0x4, 0x401, 0x3, 0x0, '#!T'}}]}, 0x0, 0x0}) 19:10:18 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001900)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x11, 0x0, 0x80}) 19:10:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000480)=@newqdisc={0x24, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, {0x0, 0x1}}}, 0x24}}, 0x0) 19:10:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) [ 258.156354][T11963] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 258.173880][T11964] loop1: detected capacity change from 0 to 128 19:10:18 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="4a465331010000006076000000000000001000000cf5cb3d73fa1ac030774b41468d844ff2c9b500df", 0x29, 0x8000}], 0x0, &(0x7f0000000700)=ANY=[]) [ 258.287830][T11968] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 258.321489][T11968] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 19:10:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x141042, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) open(&(0x7f00000025c0)='./bus\x00', 0x400c0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RGETLOCK(r2, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r2, 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0xee00, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x21, 0x10000, 0x8, 0x200, 0x67}}, &(0x7f0000000180)={0x18, 0x0, 0xebd, {0x3}}, &(0x7f00000001c0)={0x18}, &(0x7f0000000200)={0x18, 0xfffffffffffffffe, 0x3, {0x1c4c}}, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x6}}, 0x0, &(0x7f0000002340)={0x60, 0x0, 0x0, {{0x0, 0x3, 0x7, 0xa1a, 0x2, 0xdac0, 0x2}}}, &(0x7f00000023c0)={0x18, 0x0, 0x0, {0x6}}, &(0x7f0000002400)=ANY=[@ANYBLOB], &(0x7f0000002440)={0x20, 0x0, 0x8, {0x0, 0x6}}, &(0x7f0000002480)={0x78, 0x0, 0x7ff, {0x60, 0x400, 0x0, {0x0, 0x73, 0x5, 0x0, 0x200, 0x1, 0x7, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0xed0, 0x100}}}, &(0x7f0000002500)={0x90, 0x0, 0x4, {0x3, 0x1, 0xfffffffffffff06f, 0x0, 0x0, 0x8000, {0x1, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x55, 0x9, 0xffffffe3, 0xa000, 0x9, 0xffffffffffffffff}}}, 0x0, &(0x7f0000002780)={0xb0, 0x0, 0x546133f7, [{{0x6, 0x1, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80000000, 0x2, 0x0, 0x8, 0x89d, 0x0, 0xfffffffa, 0xee01, 0xffffffffffffffff, 0x2000000}}, {0x4, 0x401, 0x3, 0x0, '#!T'}}]}, 0x0, 0x0}) 19:10:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0], 0x0, 0x9, 0x0, [], 0x1}) [ 258.398955][T11968] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:10:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='l\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e0000000700010066770000380002003400040030000100"], 0x6c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x711e050000000000) 19:10:19 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0x0, 0x2}, 0x6) 19:10:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0xc00) socket$netlink(0x10, 0x3, 0xc) ptrace$getregs(0xc, 0x0, 0x0, &(0x7f00000001c0)=""/48) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)=ANY=[], 0x2c, 0x0) [ 258.480721][T11986] loop1: detected capacity change from 0 to 128 19:10:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) 19:10:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x3, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1d, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{}]}, 0x10) 19:10:19 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 19:10:19 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f00000001c0)) 19:10:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x3b, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000280)}, 0x78) 19:10:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='l\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e0000000700010066770000380002003400040030000100"], 0x6c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x711e050000000000) 19:10:19 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x42, &(0x7f00000004c0)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3}]}}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}, 0x0) 19:10:19 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f00000001c0)) 19:10:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x3, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1d, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{}]}, 0x10) 19:10:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x3b, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000280)}, 0x78) 19:10:19 executing program 4: clock_settime(0x0, &(0x7f0000000000)={0x3f00000000000}) 19:10:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0xc00) socket$netlink(0x10, 0x3, 0xc) ptrace$getregs(0xc, 0x0, 0x0, &(0x7f00000001c0)=""/48) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)=ANY=[], 0x2c, 0x0) 19:10:19 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[]) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc2028, &(0x7f0000000180)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) 19:10:19 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f00000001c0)) 19:10:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x304}, "e53886a72afa65df", "bd13c0706c2b22b6bbacfb7c4f8c7e32425e7040faee88f3ddbcc66cc54b95aa", "c38a408f", "44cc08a76ca11b99"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000001c0)=@gcm_256={{0x304}, "eae6782f93b30f55", "7cc80d44f86109df0856c664f177069ae33d959f2129efd146feb7adf956a920", "ffb25f09", "363e9157338d9d7c"}, 0x38) sendmsg(r0, &(0x7f0000003640)={0x0, 0x0, 0x0}, 0x0) 19:10:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x3, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1d, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{}]}, 0x10) [ 259.248992][T12040] tmpfs: Too few inodes for current use 19:10:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x3b, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000280)}, 0x78) [ 259.289900][T12046] tmpfs: Too few inodes for current use 19:10:19 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[]) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc2028, &(0x7f0000000180)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) 19:10:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x3, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1d, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{}]}, 0x10) 19:10:19 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f00000001c0)) 19:10:20 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[]) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc2028, &(0x7f0000000180)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) 19:10:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x304}, "e53886a72afa65df", "bd13c0706c2b22b6bbacfb7c4f8c7e32425e7040faee88f3ddbcc66cc54b95aa", "c38a408f", "44cc08a76ca11b99"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000001c0)=@gcm_256={{0x304}, "eae6782f93b30f55", "7cc80d44f86109df0856c664f177069ae33d959f2129efd146feb7adf956a920", "ffb25f09", "363e9157338d9d7c"}, 0x38) sendmsg(r0, &(0x7f0000003640)={0x0, 0x0, 0x0}, 0x0) [ 259.558018][T12062] tmpfs: Too few inodes for current use 19:10:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x3b, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000280)}, 0x78) [ 259.602559][T12067] tmpfs: Too few inodes for current use 19:10:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0xc00) socket$netlink(0x10, 0x3, 0xc) ptrace$getregs(0xc, 0x0, 0x0, &(0x7f00000001c0)=""/48) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)=ANY=[], 0x2c, 0x0) 19:10:20 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[]) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc2028, &(0x7f0000000180)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) 19:10:20 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141a01) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) 19:10:20 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[]) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc2028, &(0x7f0000000180)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) 19:10:20 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 19:10:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x304}, "e53886a72afa65df", "bd13c0706c2b22b6bbacfb7c4f8c7e32425e7040faee88f3ddbcc66cc54b95aa", "c38a408f", "44cc08a76ca11b99"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000001c0)=@gcm_256={{0x304}, "eae6782f93b30f55", "7cc80d44f86109df0856c664f177069ae33d959f2129efd146feb7adf956a920", "ffb25f09", "363e9157338d9d7c"}, 0x38) sendmsg(r0, &(0x7f0000003640)={0x0, 0x0, 0x0}, 0x0) 19:10:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x304}, "e53886a72afa65df", "bd13c0706c2b22b6bbacfb7c4f8c7e32425e7040faee88f3ddbcc66cc54b95aa", "c38a408f", "44cc08a76ca11b99"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000001c0)=@gcm_256={{0x304}, "eae6782f93b30f55", "7cc80d44f86109df0856c664f177069ae33d959f2129efd146feb7adf956a920", "ffb25f09", "363e9157338d9d7c"}, 0x38) sendmsg(r0, &(0x7f0000003640)={0x0, 0x0, 0x0}, 0x0) 19:10:20 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[]) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc2028, &(0x7f0000000180)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) [ 259.832986][T12079] tmpfs: Too few inodes for current use [ 259.844332][T12080] tmpfs: Too few inodes for current use 19:10:20 executing program 5: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0xfce3) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x13) 19:10:20 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[]) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc2028, &(0x7f0000000180)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) 19:10:20 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141a01) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) 19:10:20 executing program 4: semget(0x2, 0x3, 0x101) [ 260.099906][T12095] tmpfs: Too few inodes for current use [ 260.215539][T12100] tmpfs: Too few inodes for current use 19:10:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0xc00) socket$netlink(0x10, 0x3, 0xc) ptrace$getregs(0xc, 0x0, 0x0, &(0x7f00000001c0)=""/48) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)=ANY=[], 0x2c, 0x0) 19:10:20 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x20000000005) write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 19:10:20 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000440)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x3, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @loopback, {[@cipso={0x86, 0x6}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{}, {@local}, {@remote}, {@loopback}, {@multicast2}, {@local}, {@dev}]}]}}}}}}}, 0x0) 19:10:20 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141a01) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) 19:10:20 executing program 4: syz_usb_connect(0x2, 0x38, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd0, 0x2d, 0x85, 0x20, 0x1b1c, 0x1ab5, 0x200, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x84, 0xcf, 0xca, 0x0, [], [{{0x9, 0x5, 0xb, 0x0, 0x10}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x4}]}}]}}]}}]}}, 0x0) 19:10:20 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000000100000002", 0x45}, {&(0x7f0000000440)="46494c453000050000000000000000000100010040000100a0010000000800000000000000000000040000000000000008000000000000000000000000005600100000006000000000001800000000004800000018000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000300000006800000000001800000002004a00000018000100050000000000050080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60100d800000000000000d80000000000000600000000000000040324004d00460054000000000000008000000048", 0x10d, 0x4000}, {&(0x7f0000010500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x41e0}, {&(0x7f0000010600)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x43e0}, {&(0x7f0000010700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x45e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x47e0}], 0x0, &(0x7f0000086e00)=ANY=[]) 19:10:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000040)=""/201, 0x7e, 0xc9, 0x1}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00'}) r1 = dup(r0) ioctl$TUNGETVNETHDRSZ(r1, 0x400454d0, &(0x7f00000001c0)) [ 260.511838][T12117] loop0: detected capacity change from 0 to 71 [ 260.528280][T12117] ntfs: (device loop0): is_boot_sector_ntfs(): Invalid end of sector marker. [ 260.544049][T12117] ntfs: (device loop0): ntfs_read_inode_mount(): $MFT must be non-resident but a resident extent was found. $MFT is corrupt. Run chkdsk. 19:10:21 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141a01) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) [ 260.604158][T12117] ntfs: (device loop0): ntfs_read_inode_mount(): Failed. Marking inode as bad. [ 260.625511][T12117] ntfs: (device loop0): ntfs_fill_super(): Failed to load essential metadata. [ 260.670912][T12117] loop0: detected capacity change from 0 to 71 [ 260.680261][T12117] ntfs: (device loop0): is_boot_sector_ntfs(): Invalid end of sector marker. [ 260.691967][T12117] ntfs: (device loop0): ntfs_read_inode_mount(): $MFT must be non-resident but a resident extent was found. $MFT is corrupt. Run chkdsk. 19:10:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x15000000, r1}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800080, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@access_client='access=client'}, {@dfltuid={'dfltuid'}}, {@access_any='access=any'}, {@posixacl='posixacl'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@subj_role={'subj_role', 0x3d, '$&\xd7'}}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c00000011008b1f00"/20, @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e310000"], 0x6c}}, 0x0) [ 260.715213][T12117] ntfs: (device loop0): ntfs_read_inode_mount(): Failed. Marking inode as bad. 19:10:21 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x20000000005) write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 19:10:21 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x3, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffff801}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) memfd_create(&(0x7f0000000380)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 260.745870][T12117] ntfs: (device loop0): ntfs_fill_super(): Failed to load essential metadata. [ 260.754294][ T9739] usb 5-1: new full-speed USB device number 2 using dummy_hcd 19:10:21 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000000100000002", 0x45}, {&(0x7f0000000440)="46494c453000050000000000000000000100010040000100a0010000000800000000000000000000040000000000000008000000000000000000000000005600100000006000000000001800000000004800000018000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000300000006800000000001800000002004a00000018000100050000000000050080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60100d800000000000000d80000000000000600000000000000040324004d00460054000000000000008000000048", 0x10d, 0x4000}, {&(0x7f0000010500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x41e0}, {&(0x7f0000010600)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x43e0}, {&(0x7f0000010700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x45e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x47e0}], 0x0, &(0x7f0000086e00)=ANY=[]) [ 260.907352][T12143] 9pnet: Insufficient options for proto=fd [ 261.073994][T12153] loop0: detected capacity change from 0 to 71 [ 261.138316][ T9739] usb 5-1: config 0 has an invalid interface descriptor of length 2, skipping [ 261.194712][T12153] ntfs: (device loop0): is_boot_sector_ntfs(): Invalid end of sector marker. [ 261.219917][ T9739] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 19:10:21 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x20000000005) write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 19:10:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 261.246376][T12153] ntfs: (device loop0): ntfs_read_inode_mount(): $MFT must be non-resident but a resident extent was found. $MFT is corrupt. Run chkdsk. 19:10:21 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000000100000002", 0x45}, {&(0x7f0000000440)="46494c453000050000000000000000000100010040000100a0010000000800000000000000000000040000000000000008000000000000000000000000005600100000006000000000001800000000004800000018000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000300000006800000000001800000002004a00000018000100050000000000050080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60100d800000000000000d80000000000000600000000000000040324004d00460054000000000000008000000048", 0x10d, 0x4000}, {&(0x7f0000010500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x41e0}, {&(0x7f0000010600)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x43e0}, {&(0x7f0000010700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x45e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x47e0}], 0x0, &(0x7f0000086e00)=ANY=[]) 19:10:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x15000000, r1}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800080, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@access_client='access=client'}, {@dfltuid={'dfltuid'}}, {@access_any='access=any'}, {@posixacl='posixacl'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@subj_role={'subj_role', 0x3d, '$&\xd7'}}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c00000011008b1f00"/20, @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e310000"], 0x6c}}, 0x0) [ 261.321053][T12159] 9pnet: Insufficient options for proto=fd [ 261.450988][ T9739] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1ab5, bcdDevice= 2.00 [ 261.481582][ T9739] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.523416][ T9739] usb 5-1: Product: syz [ 261.528624][ T9739] usb 5-1: Manufacturer: syz [ 261.535394][T12170] loop0: detected capacity change from 0 to 71 [ 261.537102][ T9739] usb 5-1: SerialNumber: syz [ 261.559678][ T9739] usb 5-1: config 0 descriptor?? [ 261.607382][T12176] 9pnet: Insufficient options for proto=fd [ 261.614493][ T9739] usb-storage 5-1:0.0: USB Mass Storage device detected [ 261.638995][ T9739] usb-storage 5-1:0.0: Quirks match for vid 1b1c pid 1ab5: 100000 [ 261.820701][ T9739] usb 5-1: USB disconnect, device number 2 [ 262.608903][ T20] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 262.982048][ T20] usb 5-1: config 0 has an invalid interface descriptor of length 2, skipping [ 262.991069][ T20] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 263.165448][ T20] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1ab5, bcdDevice= 2.00 [ 263.179958][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.191275][ T20] usb 5-1: Product: syz [ 263.206108][ T20] usb 5-1: Manufacturer: syz [ 263.212656][ T20] usb 5-1: SerialNumber: syz [ 263.227159][ T20] usb 5-1: config 0 descriptor?? [ 263.267951][ T20] usb-storage 5-1:0.0: USB Mass Storage device detected [ 263.293036][ T20] usb-storage 5-1:0.0: Quirks match for vid 1b1c pid 1ab5: 100000 19:10:23 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1100434, 0x0) 19:10:23 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x3, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffff801}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) memfd_create(&(0x7f0000000380)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:10:23 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x20000000005) write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 19:10:23 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x3, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffff801}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) memfd_create(&(0x7f0000000380)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:10:23 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x15000000, r1}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800080, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@access_client='access=client'}, {@dfltuid={'dfltuid'}}, {@access_any='access=any'}, {@posixacl='posixacl'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@subj_role={'subj_role', 0x3d, '$&\xd7'}}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c00000011008b1f00"/20, @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e310000"], 0x6c}}, 0x0) 19:10:23 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000000100000002", 0x45}, {&(0x7f0000000440)="46494c453000050000000000000000000100010040000100a0010000000800000000000000000000040000000000000008000000000000000000000000005600100000006000000000001800000000004800000018000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000300000006800000000001800000002004a00000018000100050000000000050080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60100d800000000000000d80000000000000600000000000000040324004d00460054000000000000008000000048", 0x10d, 0x4000}, {&(0x7f0000010500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x41e0}, {&(0x7f0000010600)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x43e0}, {&(0x7f0000010700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x45e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x47e0}], 0x0, &(0x7f0000086e00)=ANY=[]) [ 263.480059][ T9710] usb 5-1: USB disconnect, device number 3 19:10:24 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x3, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffff801}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) memfd_create(&(0x7f0000000380)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 263.632866][T12239] loop0: detected capacity change from 0 to 71 [ 263.640316][T12237] 9pnet: Insufficient options for proto=fd [ 263.694413][T12237] __nla_validate_parse: 13 callbacks suppressed [ 263.694449][T12237] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 19:10:24 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlink(&(0x7f00000006c0)='./bus\x00', &(0x7f0000000700)=""/4096, 0x1000) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount(&(0x7f0000000340)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='pipefs\x00', 0x2000000, &(0x7f00000004c0)='ext4_allocate_inode\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file1\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:10:24 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x15000000, r1}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800080, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@access_client='access=client'}, {@dfltuid={'dfltuid'}}, {@access_any='access=any'}, {@posixacl='posixacl'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@subj_role={'subj_role', 0x3d, '$&\xd7'}}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c00000011008b1f00"/20, @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e310000"], 0x6c}}, 0x0) 19:10:24 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x3, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffff801}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) memfd_create(&(0x7f0000000380)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:10:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f00000007c0)=@framed={{}, [@map={0x18, 0x0, 0x3}]}, &(0x7f0000000200)='syzkaller\x00', 0x3, 0xc8, &(0x7f0000000280)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:10:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x9e}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 19:10:24 executing program 0: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) [ 264.098962][T12260] 9pnet: Insufficient options for proto=fd [ 264.114330][T12256] pipefs: Unknown parameter 'ext4_allocate_inode' 19:10:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002240)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100cd877fd85a8e696f1b"], 0x14}}, 0x0) [ 264.146276][T12260] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 19:10:24 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x3, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffff801}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) memfd_create(&(0x7f0000000380)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:10:24 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 19:10:24 executing program 1: syz_emit_ethernet(0xc0e, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0xbd8, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x26, 0xb, "a78c000005dc790853d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008419af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f381922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1000000"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0xc7, "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"}]}}}}}}, 0x0) [ 264.286829][T12265] overlayfs: './file0' not a directory [ 264.359305][T12265] pipefs: Unknown parameter 'ext4_allocate_inode' [ 264.395016][T12256] overlayfs: 'file0' not a directory 19:10:24 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlink(&(0x7f00000006c0)='./bus\x00', &(0x7f0000000700)=""/4096, 0x1000) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount(&(0x7f0000000340)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='pipefs\x00', 0x2000000, &(0x7f00000004c0)='ext4_allocate_inode\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file1\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:10:24 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@link_local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f0c68e", 0x44, 0x3c, 0x0, @empty, @local}}}}, 0x0) 19:10:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000880)={&(0x7f00000001c0)=@phonet={0x23, 0x0, 0x0, 0x6}, 0x80, 0x0, 0x0, &(0x7f0000000740)=[@timestamping={{0x14}}], 0x18}, 0x0) 19:10:24 executing program 1: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x2000)=nil) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f0000000300)=ANY=[]) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) llistxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/29, 0x1d) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) pipe(&(0x7f0000000100)) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(0x0) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffa000/0x4000)=nil) 19:10:25 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x3, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffff801}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) memfd_create(&(0x7f0000000380)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:10:25 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@link_local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f0c68e", 0x44, 0x3c, 0x0, @empty, @local}}}}, 0x0) 19:10:25 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000240)={'bond0\x00', @ifru_names}}) [ 264.677434][T12283] loop1: detected capacity change from 0 to 4096 19:10:25 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@link_local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f0c68e", 0x44, 0x3c, 0x0, @empty, @local}}}}, 0x0) [ 264.731534][T12283] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:10:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioprio_get$pid(0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmsg$key(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020902000d0000002dbd7000fddbdf2505001a00ac1414aa000000000000000000000000ac1414aa00000000000000000000000023000414020013009d0000002abd700003350000010014004000000002000100000004d30e08190200000080010016004e210000836d9c48d70e60b0e4bca22195f1c55604ca"], 0x68}}, 0x4004084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@dev={0xfe, 0x80, [], 0x25}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x2}, 0xffffffff, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x1, 0x80, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000200)={0x15, 0x65, 0xffff, 0x7, 0x8, '9P2000.L'}, 0x15) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r3, 0x40049421, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) [ 264.925988][T12296] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:10:25 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlink(&(0x7f00000006c0)='./bus\x00', &(0x7f0000000700)=""/4096, 0x1000) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount(&(0x7f0000000340)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='pipefs\x00', 0x2000000, &(0x7f00000004c0)='ext4_allocate_inode\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file1\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:10:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB="804697a579b0177f23f032034e70fb819fa83bb3e3cc8bfa3dc79ab7eab3fe0f66b695877666c5a0cf76b73a49e61384403551789bebfc2620d70648466cfe04d32df8b32997dd76e6de14c024b1e4094ad6133391584edfcdb59eca563ba80792d244d7572b71e51ceaf55da02b1e02f8ab3ffee85c1bee66e6aedc4d325864238a1c8fcec0d4e5d8a89b9c25c813ad2cd214fe2f8f0f986089318035d3b76614f2ff000000000000", @ANYRES64=r0, @ANYRES16], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x20000018) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57f912667f21b6a8a98d97b17ade534c512fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddc22023464386d3e00"/99, @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c00020028000280080001007e0000001c0002801800010000000400000000000c0001000000000000000000"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0x6, 0xfffffffc, 0x3, @loopback, @empty, 0x10, 0x8000, 0x9, 0x400}}) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000010000000800010002000000080001000200000008000100000000000800eca85b199673ff360cb86d619c70a0d901000000000008000100000000000800020002f6ffff07000200020000000800010000000000"], 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x14010) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000740)={'ip6gre0\x00', r2, 0x4, 0x5, 0x3f, 0x2, 0x8, @dev={0xfe, 0x80, [], 0x27}, @private2, 0x8000, 0x80, 0x800, 0x7ffc}}) r3 = socket$packet(0x11, 0x2, 0x300) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @dev={0xac, 0x14, 0x14, 0x2a}}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x7c}}, 0x0) 19:10:25 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x3, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x1}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x1, 0x65, 0x8, 0x40}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001480)={0x0, 0x0, 0x4, [0x0, 0x0, 0x7fff, 0x0]}, &(0x7f00000014c0)=0x10) socketpair(0x18, 0x0, 0x0, 0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f00000062c0)) 19:10:25 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@link_local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f0c68e", 0x44, 0x3c, 0x0, @empty, @local}}}}, 0x0) 19:10:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02030300000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:10:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) [ 265.470233][T12327] pipefs: Unknown parameter 'ext4_allocate_inode' [ 265.557377][T12333] bond0: (slave ip6tnl1): ether type (769) is different from other slaves (1), can not enslave it [ 265.626190][T12338] loop3: detected capacity change from 0 to 1 [ 265.664634][ T9709] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 265.807637][T12338] loop3: p1 p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 [ 265.807927][T12338] loop3: partition table partially beyond EOD, truncated 19:10:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) [ 265.958972][T12333] bond0: (slave ip6tnl1): ether type (769) is different from other slaves (1), can not enslave it [ 265.967786][T12327] overlayfs: './file0' not a directory [ 266.004035][T12338] loop3: p1 start 1 is beyond EOD, truncated [ 266.021540][T12338] loop3: p2 size 1073741824 extends beyond EOD, truncated 19:10:26 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlink(&(0x7f00000006c0)='./bus\x00', &(0x7f0000000700)=""/4096, 0x1000) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount(&(0x7f0000000340)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='pipefs\x00', 0x2000000, &(0x7f00000004c0)='ext4_allocate_inode\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file1\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:10:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB="804697a579b0177f23f032034e70fb819fa83bb3e3cc8bfa3dc79ab7eab3fe0f66b695877666c5a0cf76b73a49e61384403551789bebfc2620d70648466cfe04d32df8b32997dd76e6de14c024b1e4094ad6133391584edfcdb59eca563ba80792d244d7572b71e51ceaf55da02b1e02f8ab3ffee85c1bee66e6aedc4d325864238a1c8fcec0d4e5d8a89b9c25c813ad2cd214fe2f8f0f986089318035d3b76614f2ff000000000000", @ANYRES64=r0, @ANYRES16], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x20000018) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57f912667f21b6a8a98d97b17ade534c512fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddc22023464386d3e00"/99, @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c00020028000280080001007e0000001c0002801800010000000400000000000c0001000000000000000000"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0x6, 0xfffffffc, 0x3, @loopback, @empty, 0x10, 0x8000, 0x9, 0x400}}) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000010000000800010002000000080001000200000008000100000000000800eca85b199673ff360cb86d619c70a0d901000000000008000100000000000800020002f6ffff07000200020000000800010000000000"], 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x14010) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000740)={'ip6gre0\x00', r2, 0x4, 0x5, 0x3f, 0x2, 0x8, @dev={0xfe, 0x80, [], 0x27}, @private2, 0x8000, 0x80, 0x800, 0x7ffc}}) r3 = socket$packet(0x11, 0x2, 0x300) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @dev={0xac, 0x14, 0x14, 0x2a}}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x7c}}, 0x0) [ 266.070370][T12338] loop3: p3 size 2 extends beyond EOD, truncated [ 266.078324][ T9709] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 266.089477][ T9709] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 266.130995][T12338] loop3: p4 size 32768 extends beyond EOD, truncated 19:10:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) [ 266.194615][T12338] loop3: p5 start 1 is beyond EOD, truncated [ 266.272075][T12338] loop3: p6 size 1073741824 extends beyond EOD, truncated [ 266.291391][T12338] loop3: p7 size 32768 extends beyond EOD, truncated 19:10:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioprio_get$pid(0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmsg$key(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020902000d0000002dbd7000fddbdf2505001a00ac1414aa000000000000000000000000ac1414aa00000000000000000000000023000414020013009d0000002abd700003350000010014004000000002000100000004d30e08190200000080010016004e210000836d9c48d70e60b0e4bca22195f1c55604ca"], 0x68}}, 0x4004084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@dev={0xfe, 0x80, [], 0x25}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x2}, 0xffffffff, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x1, 0x80, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000200)={0x15, 0x65, 0xffff, 0x7, 0x8, '9P2000.L'}, 0x15) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r3, 0x40049421, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) [ 266.316929][T12338] loop3: p8 start 1 is beyond EOD, truncated [ 266.389895][T12396] bond0: (slave ip6tnl1): ether type (769) is different from other slaves (1), can not enslave it [ 266.401310][ T9709] usb 2-1: string descriptor 0 read error: -22 [ 266.408230][ T9709] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 266.419685][ T9709] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.423576][T12338] loop3: p9 size 1073741824 extends beyond EOD, truncated [ 266.490859][T12338] loop3: p10 size 32768 extends beyond EOD, truncated 19:10:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) [ 266.542752][T12338] loop3: p11 start 1 is beyond EOD, truncated [ 266.583880][T12410] pipefs: Unknown parameter 'ext4_allocate_inode' [ 266.609688][T12338] loop3: p12 size 1073741824 extends beyond EOD, truncated 19:10:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB="804697a579b0177f23f032034e70fb819fa83bb3e3cc8bfa3dc79ab7eab3fe0f66b695877666c5a0cf76b73a49e61384403551789bebfc2620d70648466cfe04d32df8b32997dd76e6de14c024b1e4094ad6133391584edfcdb59eca563ba80792d244d7572b71e51ceaf55da02b1e02f8ab3ffee85c1bee66e6aedc4d325864238a1c8fcec0d4e5d8a89b9c25c813ad2cd214fe2f8f0f986089318035d3b76614f2ff000000000000", @ANYRES64=r0, @ANYRES16], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x20000018) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57f912667f21b6a8a98d97b17ade534c512fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddc22023464386d3e00"/99, @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c00020028000280080001007e0000001c0002801800010000000400000000000c0001000000000000000000"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0x6, 0xfffffffc, 0x3, @loopback, @empty, 0x10, 0x8000, 0x9, 0x400}}) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000010000000800010002000000080001000200000008000100000000000800eca85b199673ff360cb86d619c70a0d901000000000008000100000000000800020002f6ffff07000200020000000800010000000000"], 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x14010) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000740)={'ip6gre0\x00', r2, 0x4, 0x5, 0x3f, 0x2, 0x8, @dev={0xfe, 0x80, [], 0x27}, @private2, 0x8000, 0x80, 0x800, 0x7ffc}}) r3 = socket$packet(0x11, 0x2, 0x300) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @dev={0xac, 0x14, 0x14, 0x2a}}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x7c}}, 0x0) [ 266.673062][T12338] loop3: p13 size 32768 extends beyond EOD, truncated [ 266.708345][ T9709] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 266.761955][T12338] loop3: p14 start 1 is beyond EOD, truncated 19:10:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioprio_get$pid(0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmsg$key(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020902000d0000002dbd7000fddbdf2505001a00ac1414aa000000000000000000000000ac1414aa00000000000000000000000023000414020013009d0000002abd700003350000010014004000000002000100000004d30e08190200000080010016004e210000836d9c48d70e60b0e4bca22195f1c55604ca"], 0x68}}, 0x4004084) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@dev={0xfe, 0x80, [], 0x25}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x2}, 0xffffffff, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x1, 0x80, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000200)={0x15, 0x65, 0xffff, 0x7, 0x8, '9P2000.L'}, 0x15) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r3, 0x40049421, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) [ 266.837653][T12338] loop3: p15 size 1073741824 extends beyond EOD, truncated [ 266.848793][ T9709] usb 2-1: USB disconnect, device number 4 [ 266.857146][T12410] overlayfs: './file0' not a directory [ 266.883662][ T9709] usblp0: removed [ 266.933193][T12338] loop3: p16 size 32768 extends beyond EOD, truncated [ 267.000348][T12435] bond0: (slave ip6tnl1): ether type (769) is different from other slaves (1), can not enslave it [ 267.017129][T12338] loop3: p17 start 1 is beyond EOD, truncated [ 267.023500][T12338] loop3: p18 size 1073741824 extends beyond EOD, truncated [ 267.051733][T12338] loop3: p19 size 32768 extends beyond EOD, truncated [ 267.097252][T12338] loop3: p20 start 1 is beyond EOD, truncated [ 267.107518][T12338] loop3: p21 size 1073741824 extends beyond EOD, truncated [ 267.124141][T12338] loop3: p22 size 32768 extends beyond EOD, truncated [ 267.150983][T12338] loop3: p23 start 1 is beyond EOD, truncated [ 267.189058][T12338] loop3: p24 size 1073741824 extends beyond EOD, truncated [ 267.221023][T12338] loop3: p25 size 32768 extends beyond EOD, truncated [ 267.224622][T12460] ================================================================================ [ 267.238534][T12460] UBSAN: shift-out-of-bounds in ./include/net/red.h:312:18 [ 267.245967][T12460] shift exponent 192 is too large for 64-bit type 'long unsigned int' [ 267.254393][T12460] CPU: 1 PID: 12460 Comm: syz-executor.5 Not tainted 5.12.0-rc2-syzkaller #0 [ 267.258714][T12338] loop3: p26 start 1 is beyond EOD, [ 267.263171][T12460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.263186][T12460] Call Trace: [ 267.263194][T12460] dump_stack+0x141/0x1d7 [ 267.274457][T12338] truncated [ 267.278597][T12460] ubsan_epilogue+0xb/0x5a [ 267.278634][T12460] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 267.278666][T12460] ? ktime_get+0xc3/0x230 [ 267.278689][T12460] ? audit_watch_compare+0x10/0xd0 [ 267.283876][T12338] loop3: p27 size 1073741824 extends beyond EOD, [ 267.286294][T12460] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 267.286323][T12460] ? ktime_get+0x19c/0x230 [ 267.286348][T12460] choke_enqueue.cold+0x18/0x3dd [ 267.286379][T12460] ? lock_acquire+0x1ef/0x740 [ 267.291463][T12338] truncated [ 267.294046][T12460] ? choke_dequeue+0x4c0/0x4c0 [ 267.294073][T12460] ? lock_release+0x720/0x720 [ 267.294097][T12460] ? trace_hardirqs_on+0x38/0x1c0 [ 267.303319][T12338] loop3: p28 size 32768 extends beyond EOD, [ 267.305230][T12460] ? do_raw_spin_lock+0x120/0x2b0 [ 267.305267][T12460] ? rwlock_bug.part.0+0x90/0x90 [ 267.312261][T12338] truncated [ 267.316789][T12460] __dev_queue_xmit+0x1943/0x2e00 [ 267.316833][T12460] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 267.316862][T12460] ? __ip_finish_output+0x396/0x640 [ 267.316885][T12460] ? lock_downgrade+0x6e0/0x6e0 [ 267.316915][T12460] ? ip_finish_output2+0x15e9/0x21f0 [ 267.326226][T12338] loop3: p29 start 1 is beyond EOD, [ 267.327677][T12460] ip_finish_output2+0xeec/0x21f0 [ 267.327714][T12460] ? ip_fragment.constprop.0+0x240/0x240 [ 267.327733][T12460] ? __ip_finish_output+0x640/0x640 [ 267.327753][T12460] ? __ip_flush_pending_frames.constprop.0+0x2c0/0x2c0 [ 267.327782][T12460] __ip_finish_output+0x396/0x640 [ 267.335033][T12338] truncated [ 267.337505][T12460] ip_finish_output+0x35/0x200 [ 267.337539][T12460] ip_mc_output+0x212/0x700 [ 267.337562][T12460] ip_send_skb+0xd4/0x260 [ 267.337585][T12460] udp_send_skb+0x6cd/0x11a0 [ 267.337614][T12460] udp_sendmsg+0x1c84/0x2730 [ 267.337636][T12460] ? ip_frag_init+0x330/0x330 [ 267.337658][T12460] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 267.337686][T12460] ? udp_setsockopt+0xc0/0xc0 [ 267.337735][T12460] ? aa_sk_perm+0x31b/0xab0 [ 267.337759][T12460] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 267.337787][T12460] ? aa_af_perm+0x230/0x230 [ 267.337806][T12460] ? lockdep_hardirqs_on+0x79/0x100 [ 267.337828][T12460] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 267.337856][T12460] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 267.337887][T12460] inet_sendmsg+0x99/0xe0 [ 267.337913][T12460] ? inet_send_prepare+0x4d0/0x4d0 [ 267.337939][T12460] sock_sendmsg+0xcf/0x120 [ 267.347616][T12338] loop3: p30 size 1073741824 extends beyond EOD, [ 267.350651][T12460] ____sys_sendmsg+0x331/0x810 [ 267.350684][T12460] ? kernel_sendmsg+0x50/0x50 [ 267.350702][T12460] ? do_recvmmsg+0x6d0/0x6d0 [ 267.350722][T12460] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 267.355849][T12338] truncated [ 267.361697][T12460] ? __lock_acquire+0x16b3/0x54c0 [ 267.361733][T12460] ___sys_sendmsg+0xf3/0x170 [ 267.361757][T12460] ? sendmsg_copy_msghdr+0x160/0x160 [ 267.361792][T12460] ? find_held_lock+0x2d/0x110 [ 267.361827][T12460] ? __might_fault+0xd3/0x180 [ 267.373264][T12338] loop3: p31 size 32768 extends beyond EOD, [ 267.374858][T12460] ? lock_downgrade+0x6e0/0x6e0 [ 267.374906][T12460] __sys_sendmmsg+0x195/0x470 [ 267.382414][T12338] truncated [ 267.385211][T12460] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 267.385262][T12460] ? lapic_next_event+0x4d/0x80 [ 267.392821][T12338] loop3: p32 start 1 is beyond EOD, [ 267.395290][T12460] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 267.395321][T12460] ? clockevents_program_event+0x12b/0x370 [ 267.395349][T12460] ? tick_program_event+0xb4/0x140 [ 267.402939][T12338] truncated [ 267.406012][T12460] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 267.406048][T12460] ? hrtimer_interrupt+0x6f4/0x940 [ 267.406074][T12460] ? kvm_sched_clock_read+0x14/0x40 [ 267.413359][T12338] loop3: p33 size 1073741824 extends beyond EOD, [ 267.416734][T12460] __x64_sys_sendmmsg+0x99/0x100 [ 267.416768][T12460] ? syscall_enter_from_user_mode+0x1d/0x50 [ 267.423404][T12338] truncated [ 267.429036][T12460] do_syscall_64+0x2d/0x70 [ 267.429071][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 267.429095][T12460] RIP: 0033:0x465f69 [ 267.429111][T12460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 267.429131][T12460] RSP: 002b:00007f7615a6e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 267.429152][T12460] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000465f69 [ 267.437684][T12338] loop3: p34 size 32768 extends beyond EOD, [ 267.442029][T12460] RDX: 000000000800001d RSI: 0000000020007fc0 RDI: 0000000000000003 [ 267.442047][T12460] RBP: 00000000004bfa67 R08: 0000000000000000 R09: 0000000000000000 [ 267.442058][T12460] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 267.442070][T12460] R13: 00007ffc3a689bff R14: 00007f7615a6e300 R15: 0000000000022000 [ 267.442215][T12460] ================================================================================ [ 267.442301][T12460] Kernel panic - not syncing: panic_on_warn set ... [ 267.442312][T12460] CPU: 1 PID: 12460 Comm: syz-executor.5 Not tainted 5.12.0-rc2-syzkaller #0 [ 267.442335][T12460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.442347][T12460] Call Trace: [ 267.442355][T12460] dump_stack+0x141/0x1d7 [ 267.442384][T12460] panic+0x306/0x73d [ 267.442406][T12460] ? __warn_printk+0xf3/0xf3 [ 267.808982][T12460] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 267.815188][T12460] ? ubsan_epilogue+0x3e/0x5a [ 267.819893][T12460] ubsan_epilogue+0x54/0x5a [ 267.824594][T12460] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 267.831471][T12460] ? ktime_get+0xc3/0x230 [ 267.835819][T12460] ? audit_watch_compare+0x10/0xd0 [ 267.840948][T12460] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 267.846697][T12460] ? ktime_get+0x19c/0x230 [ 267.851135][T12460] choke_enqueue.cold+0x18/0x3dd [ 267.856099][T12460] ? lock_acquire+0x1ef/0x740 [ 267.860794][T12460] ? choke_dequeue+0x4c0/0x4c0 [ 267.866092][T12460] ? lock_release+0x720/0x720 [ 267.870787][T12460] ? trace_hardirqs_on+0x38/0x1c0 [ 267.875984][T12460] ? do_raw_spin_lock+0x120/0x2b0 [ 267.881052][T12460] ? rwlock_bug.part.0+0x90/0x90 [ 267.886113][T12460] __dev_queue_xmit+0x1943/0x2e00 [ 267.891469][T12460] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 267.896770][T12460] ? __ip_finish_output+0x396/0x640 [ 267.901975][T12460] ? lock_downgrade+0x6e0/0x6e0 [ 267.906838][T12460] ? ip_finish_output2+0x15e9/0x21f0 [ 267.912306][T12460] ip_finish_output2+0xeec/0x21f0 [ 267.917369][T12460] ? ip_fragment.constprop.0+0x240/0x240 [ 267.923114][T12460] ? __ip_finish_output+0x640/0x640 [ 267.928326][T12460] ? __ip_flush_pending_frames.constprop.0+0x2c0/0x2c0 [ 267.935206][T12460] __ip_finish_output+0x396/0x640 [ 267.940356][T12460] ip_finish_output+0x35/0x200 [ 267.945140][T12460] ip_mc_output+0x212/0x700 [ 267.949664][T12460] ip_send_skb+0xd4/0x260 [ 267.953999][T12460] udp_send_skb+0x6cd/0x11a0 [ 267.958599][T12460] udp_sendmsg+0x1c84/0x2730 [ 267.963201][T12460] ? ip_frag_init+0x330/0x330 [ 267.967899][T12460] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 267.973889][T12460] ? udp_setsockopt+0xc0/0xc0 [ 267.978830][T12460] ? aa_sk_perm+0x31b/0xab0 [ 267.983352][T12460] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 267.989597][T12460] ? aa_af_perm+0x230/0x230 [ 267.994286][T12460] ? lockdep_hardirqs_on+0x79/0x100 [ 267.999484][T12460] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 268.005828][T12460] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 268.012688][T12460] inet_sendmsg+0x99/0xe0 [ 268.017036][T12460] ? inet_send_prepare+0x4d0/0x4d0 [ 268.022257][T12460] sock_sendmsg+0xcf/0x120 [ 268.026684][T12460] ____sys_sendmsg+0x331/0x810 [ 268.031472][T12460] ? kernel_sendmsg+0x50/0x50 [ 268.036296][T12460] ? do_recvmmsg+0x6d0/0x6d0 [ 268.040932][T12460] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 268.047101][T12460] ? __lock_acquire+0x16b3/0x54c0 [ 268.052315][T12460] ___sys_sendmsg+0xf3/0x170 [ 268.056942][T12460] ? sendmsg_copy_msghdr+0x160/0x160 [ 268.062238][T12460] ? find_held_lock+0x2d/0x110 [ 268.067012][T12460] ? __might_fault+0xd3/0x180 [ 268.071693][T12460] ? lock_downgrade+0x6e0/0x6e0 [ 268.076567][T12460] __sys_sendmmsg+0x195/0x470 [ 268.081814][T12460] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 268.086879][T12460] ? lapic_next_event+0x4d/0x80 [ 268.091745][T12460] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 268.098004][T12460] ? clockevents_program_event+0x12b/0x370 [ 268.105225][T12460] ? tick_program_event+0xb4/0x140 [ 268.110368][T12460] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 268.116642][T12460] ? hrtimer_interrupt+0x6f4/0x940 [ 268.121765][T12460] ? kvm_sched_clock_read+0x14/0x40 [ 268.126983][T12460] __x64_sys_sendmmsg+0x99/0x100 [ 268.131926][T12460] ? syscall_enter_from_user_mode+0x1d/0x50 [ 268.137828][T12460] do_syscall_64+0x2d/0x70 [ 268.142252][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 268.148144][T12460] RIP: 0033:0x465f69 [ 268.152034][T12460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 268.171646][T12460] RSP: 002b:00007f7615a6e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 268.180099][T12460] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000465f69 [ 268.188079][T12460] RDX: 000000000800001d RSI: 0000000020007fc0 RDI: 0000000000000003 [ 268.196053][T12460] RBP: 00000000004bfa67 R08: 0000000000000000 R09: 0000000000000000 [ 268.204108][T12460] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 268.212195][T12460] R13: 00007ffc3a689bff R14: 00007f7615a6e300 R15: 0000000000022000 [ 268.224038][T12460] Kernel Offset: disabled [ 268.228822][T12460] Rebooting in 86400 seconds..