[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 23.074109][ T8297] bash (8297) used greatest stack depth: 9536 bytes left Warning: Permanently added '10.128.0.68' (ECDSA) to the list of known hosts. 2021/02/23 23:38:24 fuzzer started 2021/02/23 23:38:24 dialing manager at 10.128.0.163:35359 2021/02/23 23:38:25 syscalls: 3541 2021/02/23 23:38:25 code coverage: enabled 2021/02/23 23:38:25 comparison tracing: enabled 2021/02/23 23:38:25 extra coverage: enabled 2021/02/23 23:38:25 setuid sandbox: enabled 2021/02/23 23:38:25 namespace sandbox: enabled 2021/02/23 23:38:25 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/23 23:38:25 fault injection: enabled 2021/02/23 23:38:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/23 23:38:25 net packet injection: enabled 2021/02/23 23:38:25 net device setup: enabled 2021/02/23 23:38:25 concurrency sanitizer: enabled 2021/02/23 23:38:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/23 23:38:25 USB emulation: enabled 2021/02/23 23:38:25 hci packet injection: enabled 2021/02/23 23:38:25 wifi device emulation: enabled 2021/02/23 23:38:25 802.15.4 emulation: enabled 2021/02/23 23:38:28 suppressing KCSAN reports in functions: 'do_sys_poll' 'jbd2_journal_commit_transaction' '__xa_clear_mark' 'blk_mq_rq_ctx_init' 'futex_wait_queue_me' 'wbt_issue' 'audit_log_start' 'pcpu_alloc' 'ext4_free_inodes_count' 'atime_needs_update' 'dd_has_work' 'find_get_pages_range_tag' 'do_select' 'ext4_mark_iloc_dirty' '__ext4_new_inode' 'xas_find_marked' 'blk_mq_sched_dispatch_requests' 'alloc_pid' 'jbd2_journal_dirty_metadata' 'blk_mq_dispatch_rq_list' 'xas_clear_mark' 'isolate_migratepages_block' '__mark_inode_dirty' 'do_nanosleep' 'start_this_handle' 'n_tty_receive_buf_common' '__send_signal' 'tick_sched_timer' 'expire_timers' 'ext4_fc_commit' 'mm_update_next_owner' '__delete_from_page_cache' 'prandom_seed' '__process_echoes' 'ext4_writepages' 'wbt_done' 'generic_write_end' 'shmem_mknod' 'ext4_mb_good_group' 'ext4_free_inode' 'ext4_mb_find_by_goal' 'do_signal_stop' 'complete_signal' 2021/02/23 23:38:28 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/23 23:38:28 fetching corpus: 50, signal 16737/20549 (executing program) 2021/02/23 23:38:28 fetching corpus: 100, signal 24811/30427 (executing program) 2021/02/23 23:38:28 fetching corpus: 150, signal 33918/41186 (executing program) 2021/02/23 23:38:28 fetching corpus: 200, signal 37330/46295 (executing program) 2021/02/23 23:38:28 fetching corpus: 250, signal 43497/54060 (executing program) 2021/02/23 23:38:28 fetching corpus: 300, signal 48324/60489 (executing program) 2021/02/23 23:38:28 fetching corpus: 350, signal 51766/65564 (executing program) 2021/02/23 23:38:28 fetching corpus: 400, signal 54530/69925 (executing program) 2021/02/23 23:38:28 fetching corpus: 450, signal 58906/75794 (executing program) 2021/02/23 23:38:28 fetching corpus: 500, signal 62149/80580 (executing program) 2021/02/23 23:38:28 fetching corpus: 550, signal 65423/85346 (executing program) 2021/02/23 23:38:28 fetching corpus: 600, signal 68189/89549 (executing program) 2021/02/23 23:38:28 fetching corpus: 650, signal 71163/93926 (executing program) 2021/02/23 23:38:28 fetching corpus: 700, signal 74594/98718 (executing program) 2021/02/23 23:38:28 fetching corpus: 750, signal 76581/102167 (executing program) 2021/02/23 23:38:29 fetching corpus: 800, signal 79570/106499 (executing program) 2021/02/23 23:38:29 fetching corpus: 850, signal 82810/111027 (executing program) 2021/02/23 23:38:29 fetching corpus: 900, signal 85486/114985 (executing program) 2021/02/23 23:38:29 fetching corpus: 950, signal 88032/118850 (executing program) 2021/02/23 23:38:29 fetching corpus: 1000, signal 89580/121762 (executing program) 2021/02/23 23:38:29 fetching corpus: 1050, signal 91750/125246 (executing program) 2021/02/23 23:38:29 fetching corpus: 1100, signal 93993/128747 (executing program) 2021/02/23 23:38:29 fetching corpus: 1150, signal 96240/132188 (executing program) 2021/02/23 23:38:29 fetching corpus: 1200, signal 98043/135259 (executing program) 2021/02/23 23:38:29 fetching corpus: 1250, signal 100075/138483 (executing program) 2021/02/23 23:38:29 fetching corpus: 1300, signal 101896/141543 (executing program) 2021/02/23 23:38:29 fetching corpus: 1350, signal 103670/144522 (executing program) 2021/02/23 23:38:29 fetching corpus: 1400, signal 105844/147765 (executing program) 2021/02/23 23:38:29 fetching corpus: 1450, signal 108404/151350 (executing program) 2021/02/23 23:38:29 fetching corpus: 1500, signal 110446/154471 (executing program) 2021/02/23 23:38:29 fetching corpus: 1550, signal 114215/159037 (executing program) 2021/02/23 23:38:30 fetching corpus: 1600, signal 116533/162382 (executing program) 2021/02/23 23:38:30 fetching corpus: 1650, signal 118817/165659 (executing program) 2021/02/23 23:38:30 fetching corpus: 1700, signal 119966/167980 (executing program) 2021/02/23 23:38:30 fetching corpus: 1750, signal 121458/170558 (executing program) 2021/02/23 23:38:30 fetching corpus: 1800, signal 122415/172712 (executing program) 2021/02/23 23:38:30 fetching corpus: 1850, signal 124025/175298 (executing program) 2021/02/23 23:38:30 fetching corpus: 1900, signal 125453/177751 (executing program) 2021/02/23 23:38:30 fetching corpus: 1950, signal 126648/180043 (executing program) 2021/02/23 23:38:30 fetching corpus: 2000, signal 128274/182665 (executing program) 2021/02/23 23:38:30 fetching corpus: 2050, signal 129731/185111 (executing program) 2021/02/23 23:38:30 fetching corpus: 2100, signal 130954/187381 (executing program) 2021/02/23 23:38:30 fetching corpus: 2150, signal 131866/189362 (executing program) 2021/02/23 23:38:30 fetching corpus: 2200, signal 132750/191335 (executing program) 2021/02/23 23:38:30 fetching corpus: 2250, signal 134304/193813 (executing program) 2021/02/23 23:38:30 fetching corpus: 2300, signal 135123/195739 (executing program) 2021/02/23 23:38:30 fetching corpus: 2350, signal 135958/197652 (executing program) 2021/02/23 23:38:30 fetching corpus: 2400, signal 137183/199828 (executing program) 2021/02/23 23:38:30 fetching corpus: 2450, signal 138345/201966 (executing program) 2021/02/23 23:38:30 fetching corpus: 2500, signal 139376/204033 (executing program) 2021/02/23 23:38:30 fetching corpus: 2550, signal 140724/206257 (executing program) 2021/02/23 23:38:30 fetching corpus: 2600, signal 141763/208229 (executing program) 2021/02/23 23:38:31 fetching corpus: 2650, signal 142869/210242 (executing program) 2021/02/23 23:38:31 fetching corpus: 2700, signal 144214/212429 (executing program) 2021/02/23 23:38:31 fetching corpus: 2750, signal 144924/214200 (executing program) 2021/02/23 23:38:31 fetching corpus: 2800, signal 145976/216216 (executing program) 2021/02/23 23:38:31 fetching corpus: 2850, signal 146670/217904 (executing program) 2021/02/23 23:38:31 fetching corpus: 2900, signal 147394/219607 (executing program) 2021/02/23 23:38:31 fetching corpus: 2950, signal 148333/221406 (executing program) 2021/02/23 23:38:31 fetching corpus: 3000, signal 149993/223754 (executing program) 2021/02/23 23:38:31 fetching corpus: 3050, signal 151072/225665 (executing program) 2021/02/23 23:38:31 fetching corpus: 3100, signal 151997/227411 (executing program) 2021/02/23 23:38:31 fetching corpus: 3150, signal 153108/229368 (executing program) 2021/02/23 23:38:31 fetching corpus: 3200, signal 154138/231248 (executing program) 2021/02/23 23:38:31 fetching corpus: 3250, signal 155298/233187 (executing program) 2021/02/23 23:38:31 fetching corpus: 3300, signal 156559/235161 (executing program) 2021/02/23 23:38:31 fetching corpus: 3350, signal 157429/236843 (executing program) 2021/02/23 23:38:31 fetching corpus: 3400, signal 158232/238506 (executing program) 2021/02/23 23:38:31 fetching corpus: 3450, signal 159192/240274 (executing program) 2021/02/23 23:38:32 fetching corpus: 3500, signal 160253/242131 (executing program) 2021/02/23 23:38:32 fetching corpus: 3550, signal 161510/244005 (executing program) 2021/02/23 23:38:32 fetching corpus: 3600, signal 162358/245681 (executing program) 2021/02/23 23:38:32 fetching corpus: 3650, signal 163257/247354 (executing program) 2021/02/23 23:38:32 fetching corpus: 3700, signal 165269/249692 (executing program) 2021/02/23 23:38:32 fetching corpus: 3750, signal 166201/251372 (executing program) 2021/02/23 23:38:32 fetching corpus: 3800, signal 166973/252956 (executing program) 2021/02/23 23:38:32 fetching corpus: 3850, signal 167853/254571 (executing program) 2021/02/23 23:38:32 fetching corpus: 3900, signal 169264/256516 (executing program) 2021/02/23 23:38:32 fetching corpus: 3950, signal 170515/258294 (executing program) 2021/02/23 23:38:32 fetching corpus: 4000, signal 171352/259871 (executing program) 2021/02/23 23:38:32 fetching corpus: 4050, signal 172167/261356 (executing program) 2021/02/23 23:38:32 fetching corpus: 4100, signal 172870/262857 (executing program) 2021/02/23 23:38:32 fetching corpus: 4150, signal 173811/264439 (executing program) 2021/02/23 23:38:32 fetching corpus: 4200, signal 174476/265862 (executing program) 2021/02/23 23:38:32 fetching corpus: 4250, signal 175373/267407 (executing program) 2021/02/23 23:38:33 fetching corpus: 4300, signal 176114/268846 (executing program) 2021/02/23 23:38:33 fetching corpus: 4350, signal 176803/270265 (executing program) 2021/02/23 23:38:33 fetching corpus: 4400, signal 177409/271621 (executing program) 2021/02/23 23:38:33 fetching corpus: 4450, signal 178379/273151 (executing program) 2021/02/23 23:38:33 fetching corpus: 4500, signal 179126/274545 (executing program) 2021/02/23 23:38:33 fetching corpus: 4550, signal 180832/276467 (executing program) 2021/02/23 23:38:33 fetching corpus: 4600, signal 181813/278019 (executing program) 2021/02/23 23:38:33 fetching corpus: 4650, signal 182566/279421 (executing program) 2021/02/23 23:38:33 fetching corpus: 4700, signal 183101/280695 (executing program) 2021/02/23 23:38:33 fetching corpus: 4750, signal 183725/282018 (executing program) 2021/02/23 23:38:33 fetching corpus: 4800, signal 184519/283464 (executing program) 2021/02/23 23:38:33 fetching corpus: 4850, signal 185437/284966 (executing program) 2021/02/23 23:38:33 fetching corpus: 4900, signal 186217/286331 (executing program) 2021/02/23 23:38:33 fetching corpus: 4950, signal 186952/287702 (executing program) 2021/02/23 23:38:33 fetching corpus: 5000, signal 187373/288887 (executing program) 2021/02/23 23:38:33 fetching corpus: 5050, signal 188076/290205 (executing program) 2021/02/23 23:38:33 fetching corpus: 5100, signal 188781/291493 (executing program) 2021/02/23 23:38:34 fetching corpus: 5150, signal 189331/292747 (executing program) 2021/02/23 23:38:34 fetching corpus: 5200, signal 189904/294020 (executing program) 2021/02/23 23:38:34 fetching corpus: 5250, signal 190513/295273 (executing program) 2021/02/23 23:38:34 fetching corpus: 5300, signal 191257/296589 (executing program) 2021/02/23 23:38:34 fetching corpus: 5350, signal 191859/297828 (executing program) 2021/02/23 23:38:34 fetching corpus: 5400, signal 192584/299142 (executing program) 2021/02/23 23:38:34 fetching corpus: 5450, signal 193222/300376 (executing program) 2021/02/23 23:38:34 fetching corpus: 5500, signal 194456/301787 (executing program) 2021/02/23 23:38:34 fetching corpus: 5550, signal 194983/302985 (executing program) 2021/02/23 23:38:34 fetching corpus: 5600, signal 195912/304270 (executing program) 2021/02/23 23:38:34 fetching corpus: 5650, signal 196650/305524 (executing program) 2021/02/23 23:38:34 fetching corpus: 5700, signal 197346/306696 (executing program) 2021/02/23 23:38:34 fetching corpus: 5750, signal 198068/307927 (executing program) 2021/02/23 23:38:34 fetching corpus: 5800, signal 198629/309073 (executing program) 2021/02/23 23:38:34 fetching corpus: 5850, signal 199074/310159 (executing program) 2021/02/23 23:38:34 fetching corpus: 5900, signal 199522/311230 (executing program) 2021/02/23 23:38:34 fetching corpus: 5950, signal 200028/312374 (executing program) 2021/02/23 23:38:34 fetching corpus: 6000, signal 200420/313431 (executing program) 2021/02/23 23:38:34 fetching corpus: 6050, signal 200936/314561 (executing program) 2021/02/23 23:38:35 fetching corpus: 6100, signal 201367/315636 (executing program) 2021/02/23 23:38:35 fetching corpus: 6150, signal 201831/316714 (executing program) 2021/02/23 23:38:35 fetching corpus: 6200, signal 202386/317834 (executing program) 2021/02/23 23:38:35 fetching corpus: 6250, signal 203098/318943 (executing program) 2021/02/23 23:38:35 fetching corpus: 6300, signal 203575/320012 (executing program) 2021/02/23 23:38:35 fetching corpus: 6350, signal 204149/321125 (executing program) 2021/02/23 23:38:35 fetching corpus: 6400, signal 204754/322226 (executing program) 2021/02/23 23:38:35 fetching corpus: 6450, signal 205389/323349 (executing program) 2021/02/23 23:38:35 fetching corpus: 6500, signal 205829/324391 (executing program) 2021/02/23 23:38:35 fetching corpus: 6550, signal 206362/325417 (executing program) 2021/02/23 23:38:35 fetching corpus: 6600, signal 206932/326491 (executing program) 2021/02/23 23:38:35 fetching corpus: 6650, signal 207636/327577 (executing program) 2021/02/23 23:38:35 fetching corpus: 6700, signal 208339/328633 (executing program) 2021/02/23 23:38:36 fetching corpus: 6750, signal 208723/329636 (executing program) 2021/02/23 23:38:36 fetching corpus: 6800, signal 209246/330630 (executing program) 2021/02/23 23:38:36 fetching corpus: 6850, signal 209727/331619 (executing program) 2021/02/23 23:38:36 fetching corpus: 6900, signal 210118/332600 (executing program) 2021/02/23 23:38:36 fetching corpus: 6950, signal 210925/333709 (executing program) 2021/02/23 23:38:36 fetching corpus: 7000, signal 211526/334745 (executing program) 2021/02/23 23:38:36 fetching corpus: 7050, signal 212063/335726 (executing program) 2021/02/23 23:38:36 fetching corpus: 7100, signal 212558/336727 (executing program) 2021/02/23 23:38:36 fetching corpus: 7150, signal 213082/337683 (executing program) 2021/02/23 23:38:36 fetching corpus: 7200, signal 213419/338569 (executing program) 2021/02/23 23:38:36 fetching corpus: 7250, signal 214102/339602 (executing program) 2021/02/23 23:38:36 fetching corpus: 7300, signal 214698/340557 (executing program) 2021/02/23 23:38:36 fetching corpus: 7350, signal 215179/341524 (executing program) 2021/02/23 23:38:36 fetching corpus: 7400, signal 215622/342473 (executing program) 2021/02/23 23:38:36 fetching corpus: 7450, signal 215982/343383 (executing program) 2021/02/23 23:38:36 fetching corpus: 7500, signal 216430/344306 (executing program) 2021/02/23 23:38:36 fetching corpus: 7550, signal 217189/345315 (executing program) 2021/02/23 23:38:36 fetching corpus: 7600, signal 217741/346266 (executing program) 2021/02/23 23:38:36 fetching corpus: 7650, signal 218180/347170 (executing program) 2021/02/23 23:38:36 fetching corpus: 7700, signal 218558/348085 (executing program) 2021/02/23 23:38:36 fetching corpus: 7750, signal 219358/349043 (executing program) 2021/02/23 23:38:37 fetching corpus: 7800, signal 219714/349936 (executing program) 2021/02/23 23:38:37 fetching corpus: 7850, signal 220262/350857 (executing program) 2021/02/23 23:38:37 fetching corpus: 7900, signal 220784/351750 (executing program) 2021/02/23 23:38:37 fetching corpus: 7950, signal 221670/352652 (executing program) 2021/02/23 23:38:37 fetching corpus: 8000, signal 222752/353607 (executing program) 2021/02/23 23:38:37 fetching corpus: 8050, signal 223072/354459 (executing program) 2021/02/23 23:38:37 fetching corpus: 8100, signal 223374/355320 (executing program) 2021/02/23 23:38:37 fetching corpus: 8150, signal 223840/356252 (executing program) 2021/02/23 23:38:37 fetching corpus: 8200, signal 224440/357096 (executing program) 2021/02/23 23:38:37 fetching corpus: 8250, signal 225779/358030 (executing program) 2021/02/23 23:38:37 fetching corpus: 8300, signal 226258/358907 (executing program) 2021/02/23 23:38:37 fetching corpus: 8350, signal 226548/359718 (executing program) 2021/02/23 23:38:37 fetching corpus: 8400, signal 226997/360524 (executing program) 2021/02/23 23:38:37 fetching corpus: 8450, signal 227553/361336 (executing program) 2021/02/23 23:38:37 fetching corpus: 8500, signal 228002/362158 (executing program) 2021/02/23 23:38:37 fetching corpus: 8550, signal 228765/363015 (executing program) 2021/02/23 23:38:37 fetching corpus: 8600, signal 229275/363833 (executing program) 2021/02/23 23:38:37 fetching corpus: 8650, signal 229759/364623 (executing program) 2021/02/23 23:38:37 fetching corpus: 8700, signal 230125/365454 (executing program) 2021/02/23 23:38:37 fetching corpus: 8750, signal 230699/366242 (executing program) 2021/02/23 23:38:38 fetching corpus: 8800, signal 231140/367024 (executing program) 2021/02/23 23:38:38 fetching corpus: 8850, signal 231569/367787 (executing program) 2021/02/23 23:38:38 fetching corpus: 8900, signal 231978/368554 (executing program) 2021/02/23 23:38:38 fetching corpus: 8950, signal 232540/369369 (executing program) 2021/02/23 23:38:38 fetching corpus: 9000, signal 232953/370167 (executing program) 2021/02/23 23:38:38 fetching corpus: 9050, signal 233529/370907 (executing program) 2021/02/23 23:38:38 fetching corpus: 9100, signal 234048/371681 (executing program) 2021/02/23 23:38:38 fetching corpus: 9150, signal 234611/372414 (executing program) 2021/02/23 23:38:38 fetching corpus: 9200, signal 235172/372560 (executing program) 2021/02/23 23:38:38 fetching corpus: 9250, signal 235664/372560 (executing program) 2021/02/23 23:38:38 fetching corpus: 9300, signal 236058/372563 (executing program) 2021/02/23 23:38:38 fetching corpus: 9350, signal 236312/372565 (executing program) 2021/02/23 23:38:38 fetching corpus: 9400, signal 236816/372574 (executing program) 2021/02/23 23:38:38 fetching corpus: 9450, signal 237318/372620 (executing program) 2021/02/23 23:38:38 fetching corpus: 9500, signal 237701/372623 (executing program) 2021/02/23 23:38:38 fetching corpus: 9550, signal 238100/372623 (executing program) 2021/02/23 23:38:38 fetching corpus: 9600, signal 238446/372629 (executing program) 2021/02/23 23:38:38 fetching corpus: 9650, signal 238896/372641 (executing program) 2021/02/23 23:38:38 fetching corpus: 9700, signal 239258/372646 (executing program) 2021/02/23 23:38:38 fetching corpus: 9750, signal 239605/372646 (executing program) 2021/02/23 23:38:38 fetching corpus: 9800, signal 240146/372648 (executing program) 2021/02/23 23:38:38 fetching corpus: 9850, signal 240525/372650 (executing program) 2021/02/23 23:38:39 fetching corpus: 9900, signal 241218/372650 (executing program) 2021/02/23 23:38:39 fetching corpus: 9950, signal 241639/372657 (executing program) 2021/02/23 23:38:39 fetching corpus: 10000, signal 242068/372657 (executing program) 2021/02/23 23:38:39 fetching corpus: 10050, signal 242646/372657 (executing program) 2021/02/23 23:38:39 fetching corpus: 10100, signal 243029/372657 (executing program) 2021/02/23 23:38:39 fetching corpus: 10150, signal 243511/372658 (executing program) 2021/02/23 23:38:39 fetching corpus: 10200, signal 244185/372666 (executing program) 2021/02/23 23:38:39 fetching corpus: 10250, signal 244533/372666 (executing program) 2021/02/23 23:38:39 fetching corpus: 10300, signal 244933/372670 (executing program) 2021/02/23 23:38:39 fetching corpus: 10350, signal 245326/372681 (executing program) 2021/02/23 23:38:39 fetching corpus: 10400, signal 245711/372682 (executing program) 2021/02/23 23:38:39 fetching corpus: 10450, signal 246128/372683 (executing program) 2021/02/23 23:38:39 fetching corpus: 10500, signal 246521/372687 (executing program) 2021/02/23 23:38:39 fetching corpus: 10550, signal 246768/372695 (executing program) 2021/02/23 23:38:39 fetching corpus: 10600, signal 247147/372695 (executing program) 2021/02/23 23:38:39 fetching corpus: 10650, signal 247511/372695 (executing program) 2021/02/23 23:38:39 fetching corpus: 10700, signal 247918/372696 (executing program) 2021/02/23 23:38:39 fetching corpus: 10750, signal 248304/372696 (executing program) 2021/02/23 23:38:40 fetching corpus: 10800, signal 248965/372696 (executing program) 2021/02/23 23:38:40 fetching corpus: 10850, signal 249400/372698 (executing program) 2021/02/23 23:38:40 fetching corpus: 10900, signal 249712/372698 (executing program) 2021/02/23 23:38:40 fetching corpus: 10950, signal 250161/372698 (executing program) 2021/02/23 23:38:40 fetching corpus: 11000, signal 250697/372699 (executing program) 2021/02/23 23:38:40 fetching corpus: 11050, signal 251030/372699 (executing program) 2021/02/23 23:38:40 fetching corpus: 11100, signal 251456/372699 (executing program) 2021/02/23 23:38:40 fetching corpus: 11150, signal 251924/372711 (executing program) 2021/02/23 23:38:40 fetching corpus: 11200, signal 252323/372711 (executing program) 2021/02/23 23:38:40 fetching corpus: 11250, signal 252921/372711 (executing program) 2021/02/23 23:38:40 fetching corpus: 11300, signal 253332/372712 (executing program) 2021/02/23 23:38:40 fetching corpus: 11350, signal 253790/372714 (executing program) 2021/02/23 23:38:40 fetching corpus: 11400, signal 254254/372714 (executing program) 2021/02/23 23:38:40 fetching corpus: 11450, signal 255114/372714 (executing program) 2021/02/23 23:38:40 fetching corpus: 11500, signal 255787/372751 (executing program) 2021/02/23 23:38:40 fetching corpus: 11550, signal 256186/372800 (executing program) 2021/02/23 23:38:40 fetching corpus: 11600, signal 256736/372800 (executing program) 2021/02/23 23:38:40 fetching corpus: 11650, signal 257078/372800 (executing program) 2021/02/23 23:38:40 fetching corpus: 11700, signal 257435/372804 (executing program) 2021/02/23 23:38:40 fetching corpus: 11750, signal 257860/372818 (executing program) 2021/02/23 23:38:40 fetching corpus: 11800, signal 258321/372829 (executing program) 2021/02/23 23:38:41 fetching corpus: 11850, signal 258683/372829 (executing program) 2021/02/23 23:38:41 fetching corpus: 11900, signal 259170/372829 (executing program) 2021/02/23 23:38:41 fetching corpus: 11949, signal 259439/372829 (executing program) 2021/02/23 23:38:41 fetching corpus: 11999, signal 259841/372829 (executing program) 2021/02/23 23:38:41 fetching corpus: 12049, signal 260204/372829 (executing program) 2021/02/23 23:38:41 fetching corpus: 12099, signal 260674/372830 (executing program) 2021/02/23 23:38:41 fetching corpus: 12149, signal 261432/372830 (executing program) 2021/02/23 23:38:41 fetching corpus: 12199, signal 262086/372830 (executing program) 2021/02/23 23:38:41 fetching corpus: 12249, signal 262735/372835 (executing program) 2021/02/23 23:38:41 fetching corpus: 12299, signal 263100/372840 (executing program) 2021/02/23 23:38:41 fetching corpus: 12349, signal 263463/372842 (executing program) 2021/02/23 23:38:41 fetching corpus: 12399, signal 263900/372843 (executing program) 2021/02/23 23:38:41 fetching corpus: 12449, signal 264285/372854 (executing program) 2021/02/23 23:38:41 fetching corpus: 12499, signal 264593/372856 (executing program) 2021/02/23 23:38:41 fetching corpus: 12549, signal 265076/372873 (executing program) 2021/02/23 23:38:41 fetching corpus: 12599, signal 265352/372879 (executing program) 2021/02/23 23:38:41 fetching corpus: 12649, signal 265806/372881 (executing program) 2021/02/23 23:38:41 fetching corpus: 12699, signal 266360/372889 (executing program) 2021/02/23 23:38:41 fetching corpus: 12749, signal 266876/372889 (executing program) 2021/02/23 23:38:41 fetching corpus: 12799, signal 267210/372889 (executing program) 2021/02/23 23:38:41 fetching corpus: 12849, signal 267472/372909 (executing program) 2021/02/23 23:38:41 fetching corpus: 12899, signal 267791/372910 (executing program) 2021/02/23 23:38:42 fetching corpus: 12949, signal 268300/372923 (executing program) 2021/02/23 23:38:42 fetching corpus: 12999, signal 268689/372927 (executing program) 2021/02/23 23:38:42 fetching corpus: 13049, signal 269040/372927 (executing program) 2021/02/23 23:38:42 fetching corpus: 13099, signal 269264/372927 (executing program) 2021/02/23 23:38:42 fetching corpus: 13149, signal 269867/372927 (executing program) 2021/02/23 23:38:42 fetching corpus: 13199, signal 270635/372930 (executing program) 2021/02/23 23:38:42 fetching corpus: 13249, signal 271249/372930 (executing program) 2021/02/23 23:38:42 fetching corpus: 13299, signal 271582/372932 (executing program) 2021/02/23 23:38:42 fetching corpus: 13349, signal 271856/372932 (executing program) 2021/02/23 23:38:42 fetching corpus: 13399, signal 272192/372932 (executing program) 2021/02/23 23:38:42 fetching corpus: 13449, signal 272586/372935 (executing program) 2021/02/23 23:38:42 fetching corpus: 13499, signal 272924/372935 (executing program) 2021/02/23 23:38:42 fetching corpus: 13549, signal 273310/372938 (executing program) 2021/02/23 23:38:42 fetching corpus: 13599, signal 274099/372938 (executing program) 2021/02/23 23:38:42 fetching corpus: 13649, signal 274506/372943 (executing program) 2021/02/23 23:38:42 fetching corpus: 13698, signal 274969/372967 (executing program) 2021/02/23 23:38:42 fetching corpus: 13748, signal 276213/372967 (executing program) 2021/02/23 23:38:42 fetching corpus: 13798, signal 276489/372967 (executing program) 2021/02/23 23:38:42 fetching corpus: 13848, signal 276831/372968 (executing program) 2021/02/23 23:38:42 fetching corpus: 13898, signal 277301/372971 (executing program) 2021/02/23 23:38:42 fetching corpus: 13948, signal 277623/372985 (executing program) 2021/02/23 23:38:43 fetching corpus: 13998, signal 278057/372987 (executing program) 2021/02/23 23:38:43 fetching corpus: 14048, signal 278454/372988 (executing program) 2021/02/23 23:38:43 fetching corpus: 14098, signal 279358/372988 (executing program) 2021/02/23 23:38:43 fetching corpus: 14148, signal 279592/372989 (executing program) 2021/02/23 23:38:43 fetching corpus: 14198, signal 279922/372992 (executing program) 2021/02/23 23:38:43 fetching corpus: 14248, signal 280251/372998 (executing program) 2021/02/23 23:38:43 fetching corpus: 14298, signal 280580/372999 (executing program) 2021/02/23 23:38:43 fetching corpus: 14348, signal 280959/373003 (executing program) 2021/02/23 23:38:43 fetching corpus: 14398, signal 281221/373006 (executing program) 2021/02/23 23:38:43 fetching corpus: 14448, signal 281470/373008 (executing program) 2021/02/23 23:38:43 fetching corpus: 14498, signal 281903/373017 (executing program) 2021/02/23 23:38:43 fetching corpus: 14548, signal 282199/373017 (executing program) 2021/02/23 23:38:43 fetching corpus: 14598, signal 282605/373019 (executing program) 2021/02/23 23:38:43 fetching corpus: 14648, signal 282935/373019 (executing program) 2021/02/23 23:38:43 fetching corpus: 14698, signal 283302/373020 (executing program) 2021/02/23 23:38:43 fetching corpus: 14748, signal 283566/373022 (executing program) 2021/02/23 23:38:43 fetching corpus: 14798, signal 283893/373029 (executing program) 2021/02/23 23:38:43 fetching corpus: 14848, signal 284216/373033 (executing program) 2021/02/23 23:38:43 fetching corpus: 14898, signal 284505/373037 (executing program) 2021/02/23 23:38:43 fetching corpus: 14948, signal 284722/373041 (executing program) 2021/02/23 23:38:43 fetching corpus: 14998, signal 285026/373056 (executing program) 2021/02/23 23:38:43 fetching corpus: 15048, signal 285317/373058 (executing program) 2021/02/23 23:38:44 fetching corpus: 15098, signal 285729/373058 (executing program) 2021/02/23 23:38:44 fetching corpus: 15148, signal 286053/373064 (executing program) 2021/02/23 23:38:44 fetching corpus: 15198, signal 286500/373086 (executing program) 2021/02/23 23:38:44 fetching corpus: 15248, signal 286874/373091 (executing program) 2021/02/23 23:38:44 fetching corpus: 15298, signal 287109/373093 (executing program) 2021/02/23 23:38:44 fetching corpus: 15348, signal 287463/373093 (executing program) 2021/02/23 23:38:44 fetching corpus: 15398, signal 287741/373093 (executing program) 2021/02/23 23:38:44 fetching corpus: 15448, signal 288053/373099 (executing program) 2021/02/23 23:38:44 fetching corpus: 15498, signal 288383/373099 (executing program) 2021/02/23 23:38:44 fetching corpus: 15548, signal 288814/373106 (executing program) 2021/02/23 23:38:44 fetching corpus: 15598, signal 289124/373106 (executing program) 2021/02/23 23:38:44 fetching corpus: 15648, signal 289484/373109 (executing program) 2021/02/23 23:38:44 fetching corpus: 15698, signal 289963/373110 (executing program) 2021/02/23 23:38:44 fetching corpus: 15748, signal 290216/373110 (executing program) 2021/02/23 23:38:44 fetching corpus: 15798, signal 290540/373110 (executing program) 2021/02/23 23:38:44 fetching corpus: 15848, signal 290848/373110 (executing program) 2021/02/23 23:38:44 fetching corpus: 15898, signal 291215/373112 (executing program) 2021/02/23 23:38:44 fetching corpus: 15948, signal 291552/373113 (executing program) 2021/02/23 23:38:44 fetching corpus: 15998, signal 291869/373117 (executing program) 2021/02/23 23:38:45 fetching corpus: 16048, signal 292189/373119 (executing program) 2021/02/23 23:38:45 fetching corpus: 16098, signal 292614/373128 (executing program) 2021/02/23 23:38:45 fetching corpus: 16148, signal 292867/373133 (executing program) 2021/02/23 23:38:45 fetching corpus: 16198, signal 293170/373134 (executing program) 2021/02/23 23:38:45 fetching corpus: 16248, signal 293458/373134 (executing program) 2021/02/23 23:38:45 fetching corpus: 16298, signal 293993/373155 (executing program) 2021/02/23 23:38:45 fetching corpus: 16348, signal 294394/373185 (executing program) 2021/02/23 23:38:45 fetching corpus: 16398, signal 294652/373185 (executing program) 2021/02/23 23:38:45 fetching corpus: 16448, signal 295021/373186 (executing program) 2021/02/23 23:38:45 fetching corpus: 16498, signal 295291/373186 (executing program) 2021/02/23 23:38:45 fetching corpus: 16548, signal 295613/373187 (executing program) 2021/02/23 23:38:45 fetching corpus: 16598, signal 295958/373188 (executing program) 2021/02/23 23:38:45 fetching corpus: 16648, signal 296183/373190 (executing program) 2021/02/23 23:38:45 fetching corpus: 16698, signal 296596/373190 (executing program) 2021/02/23 23:38:45 fetching corpus: 16747, signal 296905/373202 (executing program) 2021/02/23 23:38:45 fetching corpus: 16797, signal 297151/373207 (executing program) 2021/02/23 23:38:45 fetching corpus: 16847, signal 297404/373215 (executing program) 2021/02/23 23:38:45 fetching corpus: 16897, signal 297861/373217 (executing program) 2021/02/23 23:38:45 fetching corpus: 16947, signal 298353/373217 (executing program) 2021/02/23 23:38:45 fetching corpus: 16997, signal 298692/373229 (executing program) 2021/02/23 23:38:45 fetching corpus: 17047, signal 299170/373234 (executing program) 2021/02/23 23:38:45 fetching corpus: 17097, signal 299582/373254 (executing program) 2021/02/23 23:38:46 fetching corpus: 17147, signal 299863/373256 (executing program) 2021/02/23 23:38:46 fetching corpus: 17197, signal 300110/373256 (executing program) 2021/02/23 23:38:46 fetching corpus: 17247, signal 300347/373256 (executing program) 2021/02/23 23:38:46 fetching corpus: 17297, signal 300605/373259 (executing program) 2021/02/23 23:38:46 fetching corpus: 17347, signal 300915/373259 (executing program) 2021/02/23 23:38:46 fetching corpus: 17396, signal 301186/373259 (executing program) 2021/02/23 23:38:46 fetching corpus: 17446, signal 301488/373259 (executing program) 2021/02/23 23:38:46 fetching corpus: 17496, signal 301916/373259 (executing program) 2021/02/23 23:38:46 fetching corpus: 17546, signal 302222/373270 (executing program) 2021/02/23 23:38:46 fetching corpus: 17596, signal 302563/373278 (executing program) 2021/02/23 23:38:46 fetching corpus: 17646, signal 302984/373281 (executing program) 2021/02/23 23:38:46 fetching corpus: 17696, signal 303328/373281 (executing program) 2021/02/23 23:38:46 fetching corpus: 17746, signal 303567/373283 (executing program) 2021/02/23 23:38:46 fetching corpus: 17796, signal 303907/373283 (executing program) 2021/02/23 23:38:46 fetching corpus: 17846, signal 304230/373286 (executing program) 2021/02/23 23:38:46 fetching corpus: 17896, signal 304612/373286 (executing program) 2021/02/23 23:38:46 fetching corpus: 17946, signal 304816/373292 (executing program) 2021/02/23 23:38:46 fetching corpus: 17996, signal 305280/373298 (executing program) 2021/02/23 23:38:46 fetching corpus: 18046, signal 305604/373304 (executing program) 2021/02/23 23:38:46 fetching corpus: 18096, signal 305849/373312 (executing program) 2021/02/23 23:38:46 fetching corpus: 18146, signal 306244/373312 (executing program) 2021/02/23 23:38:47 fetching corpus: 18195, signal 306557/373314 (executing program) 2021/02/23 23:38:47 fetching corpus: 18245, signal 307018/373317 (executing program) 2021/02/23 23:38:47 fetching corpus: 18295, signal 307263/373317 (executing program) 2021/02/23 23:38:47 fetching corpus: 18345, signal 307651/373317 (executing program) 2021/02/23 23:38:47 fetching corpus: 18395, signal 307931/373317 (executing program) 2021/02/23 23:38:47 fetching corpus: 18445, signal 308207/373318 (executing program) 2021/02/23 23:38:47 fetching corpus: 18495, signal 308476/373323 (executing program) 2021/02/23 23:38:47 fetching corpus: 18545, signal 308711/373325 (executing program) 2021/02/23 23:38:47 fetching corpus: 18595, signal 308955/373326 (executing program) 2021/02/23 23:38:47 fetching corpus: 18645, signal 309238/373329 (executing program) 2021/02/23 23:38:47 fetching corpus: 18695, signal 309619/373329 (executing program) 2021/02/23 23:38:47 fetching corpus: 18745, signal 309926/373337 (executing program) 2021/02/23 23:38:47 fetching corpus: 18795, signal 310171/373342 (executing program) 2021/02/23 23:38:47 fetching corpus: 18845, signal 310441/373344 (executing program) 2021/02/23 23:38:47 fetching corpus: 18895, signal 310701/373344 (executing program) 2021/02/23 23:38:47 fetching corpus: 18945, signal 310895/373347 (executing program) 2021/02/23 23:38:47 fetching corpus: 18995, signal 311284/373362 (executing program) 2021/02/23 23:38:47 fetching corpus: 19045, signal 311546/373369 (executing program) 2021/02/23 23:38:47 fetching corpus: 19095, signal 311857/373377 (executing program) 2021/02/23 23:38:47 fetching corpus: 19145, signal 312101/373389 (executing program) 2021/02/23 23:38:48 fetching corpus: 19195, signal 312407/373389 (executing program) 2021/02/23 23:38:48 fetching corpus: 19245, signal 312785/373391 (executing program) 2021/02/23 23:38:48 fetching corpus: 19295, signal 313092/373393 (executing program) 2021/02/23 23:38:48 fetching corpus: 19345, signal 313361/373428 (executing program) 2021/02/23 23:38:48 fetching corpus: 19395, signal 313615/373431 (executing program) 2021/02/23 23:38:48 fetching corpus: 19445, signal 314039/373437 (executing program) 2021/02/23 23:38:48 fetching corpus: 19495, signal 314342/373457 (executing program) 2021/02/23 23:38:48 fetching corpus: 19545, signal 314645/373457 (executing program) 2021/02/23 23:38:48 fetching corpus: 19595, signal 314915/373461 (executing program) 2021/02/23 23:38:48 fetching corpus: 19645, signal 315123/373469 (executing program) 2021/02/23 23:38:48 fetching corpus: 19695, signal 315424/373471 (executing program) 2021/02/23 23:38:48 fetching corpus: 19745, signal 315778/373471 (executing program) 2021/02/23 23:38:48 fetching corpus: 19795, signal 316049/373471 (executing program) 2021/02/23 23:38:48 fetching corpus: 19845, signal 316407/373471 (executing program) 2021/02/23 23:38:48 fetching corpus: 19895, signal 316647/373471 (executing program) 2021/02/23 23:38:48 fetching corpus: 19945, signal 317009/373473 (executing program) 2021/02/23 23:38:48 fetching corpus: 19995, signal 317382/373475 (executing program) 2021/02/23 23:38:48 fetching corpus: 20045, signal 317677/373479 (executing program) 2021/02/23 23:38:48 fetching corpus: 20095, signal 317890/373479 (executing program) 2021/02/23 23:38:48 fetching corpus: 20145, signal 318215/373481 (executing program) 2021/02/23 23:38:48 fetching corpus: 20195, signal 318560/373483 (executing program) 2021/02/23 23:38:48 fetching corpus: 20245, signal 318819/373483 (executing program) 2021/02/23 23:38:48 fetching corpus: 20295, signal 320354/373483 (executing program) 2021/02/23 23:38:48 fetching corpus: 20345, signal 320615/373483 (executing program) 2021/02/23 23:38:49 fetching corpus: 20395, signal 320884/373485 (executing program) 2021/02/23 23:38:49 fetching corpus: 20445, signal 321172/373487 (executing program) 2021/02/23 23:38:49 fetching corpus: 20495, signal 321439/373499 (executing program) 2021/02/23 23:38:49 fetching corpus: 20545, signal 321712/373500 (executing program) 2021/02/23 23:38:49 fetching corpus: 20595, signal 321974/373505 (executing program) 2021/02/23 23:38:49 fetching corpus: 20645, signal 322227/373505 (executing program) 2021/02/23 23:38:49 fetching corpus: 20695, signal 322530/373506 (executing program) 2021/02/23 23:38:49 fetching corpus: 20745, signal 322725/373506 (executing program) 2021/02/23 23:38:49 fetching corpus: 20795, signal 323003/373506 (executing program) 2021/02/23 23:38:49 fetching corpus: 20845, signal 323246/373510 (executing program) 2021/02/23 23:38:49 fetching corpus: 20895, signal 323632/373510 (executing program) 2021/02/23 23:38:49 fetching corpus: 20945, signal 324123/373513 (executing program) 2021/02/23 23:38:49 fetching corpus: 20995, signal 324323/373520 (executing program) 2021/02/23 23:38:49 fetching corpus: 21045, signal 324611/373524 (executing program) 2021/02/23 23:38:49 fetching corpus: 21095, signal 324831/373524 (executing program) 2021/02/23 23:38:49 fetching corpus: 21145, signal 325090/373534 (executing program) 2021/02/23 23:38:49 fetching corpus: 21195, signal 325328/373534 (executing program) 2021/02/23 23:38:49 fetching corpus: 21245, signal 325622/373541 (executing program) 2021/02/23 23:38:49 fetching corpus: 21295, signal 325847/373545 (executing program) 2021/02/23 23:38:50 fetching corpus: 21345, signal 326122/373545 (executing program) 2021/02/23 23:38:50 fetching corpus: 21395, signal 326345/373548 (executing program) 2021/02/23 23:38:50 fetching corpus: 21445, signal 326557/373550 (executing program) 2021/02/23 23:38:50 fetching corpus: 21495, signal 326786/373553 (executing program) 2021/02/23 23:38:50 fetching corpus: 21545, signal 326974/373555 (executing program) 2021/02/23 23:38:50 fetching corpus: 21595, signal 327180/373556 (executing program) 2021/02/23 23:38:50 fetching corpus: 21645, signal 327487/373556 (executing program) 2021/02/23 23:38:50 fetching corpus: 21695, signal 327938/373560 (executing program) 2021/02/23 23:38:50 fetching corpus: 21745, signal 328268/373565 (executing program) 2021/02/23 23:38:50 fetching corpus: 21795, signal 328517/373565 (executing program) 2021/02/23 23:38:50 fetching corpus: 21845, signal 328700/373566 (executing program) 2021/02/23 23:38:50 fetching corpus: 21895, signal 328981/373567 (executing program) 2021/02/23 23:38:50 fetching corpus: 21943, signal 329180/373580 (executing program) 2021/02/23 23:38:50 fetching corpus: 21993, signal 329450/373580 (executing program) 2021/02/23 23:38:50 fetching corpus: 22043, signal 329696/373580 (executing program) 2021/02/23 23:38:50 fetching corpus: 22093, signal 329899/373582 (executing program) 2021/02/23 23:38:50 fetching corpus: 22143, signal 330151/373584 (executing program) 2021/02/23 23:38:50 fetching corpus: 22193, signal 330553/373585 (executing program) 2021/02/23 23:38:50 fetching corpus: 22243, signal 330808/373585 (executing program) 2021/02/23 23:38:50 fetching corpus: 22293, signal 331035/373586 (executing program) 2021/02/23 23:38:51 fetching corpus: 22343, signal 331361/373622 (executing program) 2021/02/23 23:38:51 fetching corpus: 22393, signal 331577/373622 (executing program) 2021/02/23 23:38:51 fetching corpus: 22443, signal 331791/373623 (executing program) 2021/02/23 23:38:51 fetching corpus: 22493, signal 332003/373625 (executing program) 2021/02/23 23:38:51 fetching corpus: 22543, signal 332239/373626 (executing program) 2021/02/23 23:38:51 fetching corpus: 22593, signal 332552/373626 (executing program) 2021/02/23 23:38:51 fetching corpus: 22643, signal 332787/373626 (executing program) 2021/02/23 23:38:51 fetching corpus: 22693, signal 333067/373628 (executing program) 2021/02/23 23:38:51 fetching corpus: 22743, signal 333264/373632 (executing program) 2021/02/23 23:38:51 fetching corpus: 22793, signal 333482/373632 (executing program) 2021/02/23 23:38:51 fetching corpus: 22843, signal 333773/373632 (executing program) 2021/02/23 23:38:51 fetching corpus: 22893, signal 334051/373634 (executing program) 2021/02/23 23:38:51 fetching corpus: 22943, signal 334382/373634 (executing program) 2021/02/23 23:38:51 fetching corpus: 22993, signal 334610/373634 (executing program) 2021/02/23 23:38:51 fetching corpus: 23043, signal 334857/373636 (executing program) 2021/02/23 23:38:51 fetching corpus: 23093, signal 335150/373636 (executing program) 2021/02/23 23:38:51 fetching corpus: 23143, signal 335425/373639 (executing program) 2021/02/23 23:38:51 fetching corpus: 23193, signal 335626/373639 (executing program) 2021/02/23 23:38:51 fetching corpus: 23243, signal 335912/373640 (executing program) 2021/02/23 23:38:51 fetching corpus: 23293, signal 336125/373642 (executing program) 2021/02/23 23:38:51 fetching corpus: 23343, signal 336407/373645 (executing program) 2021/02/23 23:38:52 fetching corpus: 23393, signal 336641/373646 (executing program) 2021/02/23 23:38:52 fetching corpus: 23443, signal 336929/373656 (executing program) 2021/02/23 23:38:52 fetching corpus: 23493, signal 337090/373660 (executing program) 2021/02/23 23:38:52 fetching corpus: 23543, signal 337307/373663 (executing program) 2021/02/23 23:38:52 fetching corpus: 23593, signal 337538/373663 (executing program) 2021/02/23 23:38:52 fetching corpus: 23643, signal 337909/373663 (executing program) 2021/02/23 23:38:52 fetching corpus: 23693, signal 338149/373677 (executing program) 2021/02/23 23:38:52 fetching corpus: 23743, signal 338397/373677 (executing program) 2021/02/23 23:38:52 fetching corpus: 23793, signal 338629/373683 (executing program) 2021/02/23 23:38:52 fetching corpus: 23843, signal 338826/373688 (executing program) 2021/02/23 23:38:52 fetching corpus: 23893, signal 339233/373688 (executing program) 2021/02/23 23:38:52 fetching corpus: 23943, signal 339514/373692 (executing program) 2021/02/23 23:38:52 fetching corpus: 23993, signal 339727/373694 (executing program) 2021/02/23 23:38:52 fetching corpus: 24042, signal 339926/373694 (executing program) 2021/02/23 23:38:52 fetching corpus: 24092, signal 340100/373694 (executing program) 2021/02/23 23:38:52 fetching corpus: 24142, signal 340372/373695 (executing program) 2021/02/23 23:38:52 fetching corpus: 24192, signal 340589/373695 (executing program) 2021/02/23 23:38:52 fetching corpus: 24242, signal 340950/373709 (executing program) 2021/02/23 23:38:52 fetching corpus: 24292, signal 341180/373709 (executing program) 2021/02/23 23:38:52 fetching corpus: 24342, signal 341412/373721 (executing program) 2021/02/23 23:38:53 fetching corpus: 24392, signal 341619/373729 (executing program) 2021/02/23 23:38:53 fetching corpus: 24442, signal 341950/373731 (executing program) 2021/02/23 23:38:53 fetching corpus: 24492, signal 342273/373731 (executing program) 2021/02/23 23:38:53 fetching corpus: 24542, signal 343005/373731 (executing program) 2021/02/23 23:38:53 fetching corpus: 24592, signal 343243/373731 (executing program) 2021/02/23 23:38:53 fetching corpus: 24642, signal 343577/373731 (executing program) 2021/02/23 23:38:53 fetching corpus: 24692, signal 344017/373736 (executing program) 2021/02/23 23:38:53 fetching corpus: 24742, signal 344320/373736 (executing program) 2021/02/23 23:38:53 fetching corpus: 24792, signal 344567/373736 (executing program) 2021/02/23 23:38:53 fetching corpus: 24842, signal 344836/373736 (executing program) 2021/02/23 23:38:53 fetching corpus: 24892, signal 345100/373736 (executing program) 2021/02/23 23:38:53 fetching corpus: 24942, signal 345360/373736 (executing program) 2021/02/23 23:38:53 fetching corpus: 24992, signal 345521/373739 (executing program) 2021/02/23 23:38:53 fetching corpus: 25042, signal 345774/373742 (executing program) 2021/02/23 23:38:53 fetching corpus: 25092, signal 345961/373742 (executing program) 2021/02/23 23:38:53 fetching corpus: 25142, signal 346185/373742 (executing program) 2021/02/23 23:38:53 fetching corpus: 25192, signal 346414/373744 (executing program) 2021/02/23 23:38:53 fetching corpus: 25242, signal 346705/373744 (executing program) 2021/02/23 23:38:53 fetching corpus: 25292, signal 346897/373749 (executing program) 2021/02/23 23:38:54 fetching corpus: 25342, signal 347132/373749 (executing program) 2021/02/23 23:38:54 fetching corpus: 25392, signal 347391/373749 (executing program) 2021/02/23 23:38:54 fetching corpus: 25442, signal 347579/373755 (executing program) 2021/02/23 23:38:54 fetching corpus: 25492, signal 347867/373755 (executing program) 2021/02/23 23:38:54 fetching corpus: 25541, signal 348057/373756 (executing program) 2021/02/23 23:38:54 fetching corpus: 25590, signal 348274/373756 (executing program) 2021/02/23 23:38:54 fetching corpus: 25640, signal 348494/373756 (executing program) 2021/02/23 23:38:54 fetching corpus: 25690, signal 348855/373758 (executing program) 2021/02/23 23:38:54 fetching corpus: 25739, signal 349324/373773 (executing program) 2021/02/23 23:38:54 fetching corpus: 25789, signal 349510/373779 (executing program) 2021/02/23 23:38:54 fetching corpus: 25839, signal 349759/373782 (executing program) 2021/02/23 23:38:54 fetching corpus: 25889, signal 350011/373785 (executing program) 2021/02/23 23:38:54 fetching corpus: 25939, signal 350214/373785 (executing program) 2021/02/23 23:38:54 fetching corpus: 25989, signal 350390/373785 (executing program) 2021/02/23 23:38:54 fetching corpus: 26039, signal 350630/373796 (executing program) 2021/02/23 23:38:54 fetching corpus: 26089, signal 350874/373796 (executing program) 2021/02/23 23:38:54 fetching corpus: 26139, signal 351051/373797 (executing program) 2021/02/23 23:38:54 fetching corpus: 26189, signal 351300/373797 (executing program) 2021/02/23 23:38:54 fetching corpus: 26239, signal 351462/373800 (executing program) 2021/02/23 23:38:54 fetching corpus: 26289, signal 351672/373800 (executing program) 2021/02/23 23:38:54 fetching corpus: 26339, signal 352478/373800 (executing program) 2021/02/23 23:38:55 fetching corpus: 26389, signal 352763/373806 (executing program) 2021/02/23 23:38:55 fetching corpus: 26439, signal 353125/373806 (executing program) 2021/02/23 23:38:55 fetching corpus: 26489, signal 353411/373806 (executing program) 2021/02/23 23:38:55 fetching corpus: 26539, signal 353771/373806 (executing program) 2021/02/23 23:38:55 fetching corpus: 26589, signal 353930/373806 (executing program) 2021/02/23 23:38:55 fetching corpus: 26639, signal 354258/373822 (executing program) 2021/02/23 23:38:55 fetching corpus: 26688, signal 354574/373830 (executing program) 2021/02/23 23:38:55 fetching corpus: 26738, signal 354773/373831 (executing program) 2021/02/23 23:38:55 fetching corpus: 26788, signal 355033/373840 (executing program) 2021/02/23 23:38:55 fetching corpus: 26838, signal 355395/373840 (executing program) 2021/02/23 23:38:55 fetching corpus: 26888, signal 355624/373840 (executing program) 2021/02/23 23:38:55 fetching corpus: 26938, signal 355973/373844 (executing program) 2021/02/23 23:38:55 fetching corpus: 26988, signal 356267/373851 (executing program) 2021/02/23 23:38:55 fetching corpus: 27038, signal 356554/373851 (executing program) 2021/02/23 23:38:55 fetching corpus: 27088, signal 356764/373852 (executing program) 2021/02/23 23:38:55 fetching corpus: 27138, signal 357013/373852 (executing program) 2021/02/23 23:38:55 fetching corpus: 27188, signal 357174/373854 (executing program) 2021/02/23 23:38:55 fetching corpus: 27238, signal 357614/373874 (executing program) 2021/02/23 23:38:56 fetching corpus: 27288, signal 357856/373874 (executing program) 2021/02/23 23:38:56 fetching corpus: 27338, signal 358031/373875 (executing program) 2021/02/23 23:38:56 fetching corpus: 27388, signal 358289/373877 (executing program) 2021/02/23 23:38:56 fetching corpus: 27438, signal 358575/373877 (executing program) 2021/02/23 23:38:56 fetching corpus: 27488, signal 358830/373877 (executing program) 2021/02/23 23:38:56 fetching corpus: 27538, signal 359099/373885 (executing program) 2021/02/23 23:38:56 fetching corpus: 27588, signal 359253/373888 (executing program) 2021/02/23 23:38:56 fetching corpus: 27638, signal 359518/373888 (executing program) 2021/02/23 23:38:56 fetching corpus: 27688, signal 359793/373888 (executing program) 2021/02/23 23:38:56 fetching corpus: 27738, signal 359998/373888 (executing program) 2021/02/23 23:38:56 fetching corpus: 27788, signal 360250/373894 (executing program) 2021/02/23 23:38:56 fetching corpus: 27838, signal 360478/373895 (executing program) 2021/02/23 23:38:56 fetching corpus: 27888, signal 360709/373897 (executing program) 2021/02/23 23:38:56 fetching corpus: 27938, signal 360966/373897 (executing program) 2021/02/23 23:38:56 fetching corpus: 27988, signal 361433/373907 (executing program) 2021/02/23 23:38:56 fetching corpus: 28038, signal 361651/373907 (executing program) 2021/02/23 23:38:56 fetching corpus: 28088, signal 361798/373908 (executing program) 2021/02/23 23:38:56 fetching corpus: 28138, signal 362150/373908 (executing program) 2021/02/23 23:38:56 fetching corpus: 28188, signal 362597/373910 (executing program) 2021/02/23 23:38:57 fetching corpus: 28238, signal 362906/373911 (executing program) 2021/02/23 23:38:57 fetching corpus: 28288, signal 363190/373911 (executing program) 2021/02/23 23:38:57 fetching corpus: 28337, signal 363408/373912 (executing program) 2021/02/23 23:38:57 fetching corpus: 28387, signal 363642/373912 (executing program) 2021/02/23 23:38:57 fetching corpus: 28436, signal 363885/373915 (executing program) 2021/02/23 23:38:57 fetching corpus: 28486, signal 364074/373919 (executing program) 2021/02/23 23:38:57 fetching corpus: 28536, signal 364250/373924 (executing program) 2021/02/23 23:38:57 fetching corpus: 28586, signal 364478/373928 (executing program) 2021/02/23 23:38:57 fetching corpus: 28636, signal 364716/373942 (executing program) 2021/02/23 23:38:57 fetching corpus: 28686, signal 364978/373942 (executing program) 2021/02/23 23:38:57 fetching corpus: 28735, signal 365149/373942 (executing program) 2021/02/23 23:38:57 fetching corpus: 28785, signal 365328/373942 (executing program) 2021/02/23 23:38:57 fetching corpus: 28835, signal 365574/373942 (executing program) 2021/02/23 23:38:57 fetching corpus: 28885, signal 365810/373942 (executing program) 2021/02/23 23:38:57 fetching corpus: 28935, signal 365994/373942 (executing program) 2021/02/23 23:38:57 fetching corpus: 28985, signal 366181/373942 (executing program) 2021/02/23 23:38:57 fetching corpus: 29035, signal 366424/373942 (executing program) 2021/02/23 23:38:57 fetching corpus: 29085, signal 366626/373949 (executing program) 2021/02/23 23:38:57 fetching corpus: 29135, signal 366796/373950 (executing program) 2021/02/23 23:38:58 fetching corpus: 29185, signal 367011/373951 (executing program) 2021/02/23 23:38:58 fetching corpus: 29235, signal 367141/373952 (executing program) 2021/02/23 23:38:58 fetching corpus: 29285, signal 367310/373956 (executing program) 2021/02/23 23:38:58 fetching corpus: 29335, signal 367473/373962 (executing program) 2021/02/23 23:38:58 fetching corpus: 29363, signal 367591/373962 (executing program) 2021/02/23 23:38:58 fetching corpus: 29363, signal 367591/373962 (executing program) 2021/02/23 23:38:59 starting 6 fuzzer processes 23:38:59 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 23:39:00 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000300)=""/199, 0xc7}], 0x1, 0x5e, 0x0) [ 64.731644][ T3231] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.737919][ T3231] ieee802154 phy1 wpan1: encryption failed: -22 23:39:00 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000006a80)=[{&(0x7f0000004800)="1d", 0x1}, {&(0x7f0000004840)="2ca06042", 0x4, 0xfffffffffffffffd}], 0x0, 0x0) 23:39:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20458, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffe3b) r0 = creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x8) fcntl$setstatus(r0, 0x4, 0x400) open$dir(0x0, 0x48c0, 0xf1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffd}, 0x1c) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x44, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x3f) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x2, 0x4) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x44) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:39:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x1}]}, {0x0, [0x61, 0x61, 0xad]}}, &(0x7f0000000340)=""/167, 0x29, 0xa7, 0x1}, 0x20) 23:39:00 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x0, 0x0, {0x0, 0x0, 0x995}}) [ 65.733976][ T8337] IPVS: ftp: loaded support on port[0] = 21 [ 65.797818][ T8337] chnl_net:caif_netlink_parms(): no params data found [ 65.830168][ T8337] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.837221][ T8337] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.844832][ T8337] device bridge_slave_0 entered promiscuous mode [ 65.853449][ T8337] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.862637][ T8337] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.875922][ T8337] device bridge_slave_1 entered promiscuous mode [ 65.887508][ T8339] IPVS: ftp: loaded support on port[0] = 21 [ 65.904862][ T8337] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.929332][ T8337] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.948169][ T8337] team0: Port device team_slave_0 added [ 65.955483][ T8337] team0: Port device team_slave_1 added [ 65.968429][ T8337] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.975801][ T8337] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.001837][ T8337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.038844][ T8337] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.046940][ T8337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.072995][ T8337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.087235][ T8339] chnl_net:caif_netlink_parms(): no params data found [ 66.107044][ T8337] device hsr_slave_0 entered promiscuous mode [ 66.113572][ T8337] device hsr_slave_1 entered promiscuous mode [ 66.133135][ T8341] IPVS: ftp: loaded support on port[0] = 21 [ 66.184139][ T8339] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.199030][ T8339] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.226583][ T8339] device bridge_slave_0 entered promiscuous mode [ 66.236046][ T8339] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.243475][ T8339] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.251579][ T8339] device bridge_slave_1 entered promiscuous mode [ 66.266746][ T8343] IPVS: ftp: loaded support on port[0] = 21 [ 66.315893][ T8339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.325061][ T8341] chnl_net:caif_netlink_parms(): no params data found [ 66.342168][ T8339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.358335][ T8339] team0: Port device team_slave_0 added [ 66.372131][ T8339] team0: Port device team_slave_1 added [ 66.391738][ T8339] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.398678][ T8339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.427110][ T8339] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.444624][ T8339] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.460646][ T8339] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.486716][ T8339] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.525441][ T8337] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 66.551217][ T8341] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.558260][ T8341] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.567788][ T8341] device bridge_slave_0 entered promiscuous mode [ 66.575714][ T8341] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.583038][ T8341] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.593566][ T8341] device bridge_slave_1 entered promiscuous mode [ 66.609408][ T8339] device hsr_slave_0 entered promiscuous mode [ 66.615958][ T8339] device hsr_slave_1 entered promiscuous mode [ 66.622724][ T8339] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.630398][ T8339] Cannot create hsr debugfs directory [ 66.635968][ T8337] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 66.644954][ T8337] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 66.661215][ T8347] IPVS: ftp: loaded support on port[0] = 21 [ 66.671238][ T8337] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 66.695390][ T8345] IPVS: ftp: loaded support on port[0] = 21 [ 66.696906][ T8343] chnl_net:caif_netlink_parms(): no params data found [ 66.728403][ T8341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.763848][ T8341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.780159][ T8337] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.787190][ T8337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.794447][ T8337] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.801497][ T8337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.822592][ T3570] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.835017][ T3570] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.845973][ T8341] team0: Port device team_slave_0 added [ 66.853365][ T8341] team0: Port device team_slave_1 added [ 66.872835][ T8343] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.880017][ T8343] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.887481][ T8343] device bridge_slave_0 entered promiscuous mode [ 66.897834][ T8343] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.907510][ T8343] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.915113][ T8343] device bridge_slave_1 entered promiscuous mode [ 66.942134][ T8343] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.958615][ T8341] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.965754][ T8341] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.991901][ T8341] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.016829][ T8343] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.032283][ T8341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.039224][ T8341] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.066069][ T8341] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.086584][ T8339] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 67.096218][ T8343] team0: Port device team_slave_0 added [ 67.103688][ T8347] chnl_net:caif_netlink_parms(): no params data found [ 67.123831][ T8339] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 67.133599][ T8343] team0: Port device team_slave_1 added [ 67.139239][ T8339] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 67.154385][ T8341] device hsr_slave_0 entered promiscuous mode [ 67.161503][ T8341] device hsr_slave_1 entered promiscuous mode [ 67.167786][ T8341] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.175588][ T8341] Cannot create hsr debugfs directory [ 67.185983][ T8339] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 67.225794][ T8343] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.238080][ T8343] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.264918][ T8343] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.283839][ T8347] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.291171][ T8347] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.298585][ T8347] device bridge_slave_0 entered promiscuous mode [ 67.309423][ T8347] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.321997][ T8347] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.329627][ T8347] device bridge_slave_1 entered promiscuous mode [ 67.336360][ T8343] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.343388][ T8343] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.369629][ T8343] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.393514][ T8343] device hsr_slave_0 entered promiscuous mode [ 67.400315][ T8343] device hsr_slave_1 entered promiscuous mode [ 67.406545][ T8343] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.414117][ T8343] Cannot create hsr debugfs directory [ 67.425129][ T8345] chnl_net:caif_netlink_parms(): no params data found [ 67.478326][ T8345] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.485490][ T8345] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.493079][ T8345] device bridge_slave_0 entered promiscuous mode [ 67.501107][ T8345] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.508155][ T8345] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.519369][ T8345] device bridge_slave_1 entered promiscuous mode [ 67.527282][ T8347] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.538090][ T8347] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.570723][ T8337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.589514][ T8347] team0: Port device team_slave_0 added [ 67.599044][ T8347] team0: Port device team_slave_1 added [ 67.610331][ T8345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.632557][ T8345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.645166][ T8347] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.654346][ T8347] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.680533][ T8347] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.692267][ T8347] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.699198][ T8347] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.725330][ T8347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.741617][ T8341] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 67.754954][ T8337] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.766777][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.774374][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.779722][ T9074] Bluetooth: hci0: command 0x0409 tx timeout [ 67.789948][ T8345] team0: Port device team_slave_0 added [ 67.799604][ T8347] device hsr_slave_0 entered promiscuous mode [ 67.805980][ T8347] device hsr_slave_1 entered promiscuous mode [ 67.812778][ T8347] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.820517][ T8347] Cannot create hsr debugfs directory [ 67.830339][ T8341] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 67.839820][ T8341] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 67.852059][ T8345] team0: Port device team_slave_1 added [ 67.867211][ T8345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.874204][ T8345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.900796][ T8345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.913047][ T8345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.920246][ T8345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.929523][ T3782] Bluetooth: hci1: command 0x0409 tx timeout [ 67.948546][ T8345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.974133][ T8341] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 67.988153][ T8345] device hsr_slave_0 entered promiscuous mode [ 67.994915][ T8345] device hsr_slave_1 entered promiscuous mode [ 68.001405][ T8345] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.008956][ T8345] Cannot create hsr debugfs directory [ 68.030570][ T8343] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 68.039326][ T8343] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 68.054409][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.066569][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.075015][ T9074] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.082152][ T9074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.090458][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.098857][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.107125][ T9074] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.114181][ T9074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.122007][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.139810][ T3570] Bluetooth: hci2: command 0x0409 tx timeout [ 68.143489][ T8339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.155089][ T8343] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 68.165591][ T8343] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 68.174652][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.184051][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.192613][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.202261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.210795][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.224923][ T8337] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 68.235809][ T8337] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.249468][ T3776] Bluetooth: hci3: command 0x0409 tx timeout [ 68.256118][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.265599][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.274227][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.282506][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.291077][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.299270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.328364][ T8339] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.352157][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.360129][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.367616][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.376078][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.384545][ T3570] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.391628][ T3570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.399413][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.407965][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.416541][ T3570] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.423581][ T3570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.431315][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.438726][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.446098][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.454659][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.464157][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.478728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.487860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.498413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.506622][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 68.524901][ T8337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.532124][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.541526][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.550038][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.558189][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.567563][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.576417][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.587411][ T8347] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 68.596963][ T9602] Bluetooth: hci5: command 0x0409 tx timeout [ 68.605313][ T8347] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 68.618834][ T8339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.633150][ T8341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.645956][ T8347] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 68.655577][ T8347] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 68.669253][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.678167][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.687993][ T8341] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.704835][ T8339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.719940][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.727278][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.735151][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.744038][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.767540][ T8343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.779550][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.788025][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.796708][ T3570] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.803773][ T3570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.811880][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.820397][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.828597][ T3570] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.835699][ T3570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.855798][ T8345] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 68.864666][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.873086][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.881557][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.890008][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.898073][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.906606][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.914110][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.921864][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.929531][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.939846][ T8337] device veth0_vlan entered promiscuous mode [ 68.949228][ T8343] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.958051][ T8345] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 68.968939][ T8345] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 68.980492][ T8345] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 68.996165][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.014179][ T8337] device veth1_vlan entered promiscuous mode [ 69.023905][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.032410][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.040673][ T9074] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.047693][ T9074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.055668][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.064154][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.072439][ T9074] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.079483][ T9074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.087078][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.095056][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.103388][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.112189][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.120096][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.127641][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.137576][ T8339] device veth0_vlan entered promiscuous mode [ 69.156482][ T8339] device veth1_vlan entered promiscuous mode [ 69.165885][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.174189][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.183264][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.191952][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.200747][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.209062][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.217953][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.227466][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.246314][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.255017][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.263452][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.288232][ T8337] device veth0_macvtap entered promiscuous mode [ 69.303928][ T8341] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.314686][ T8341] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.326153][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.335657][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.345276][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.355252][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.363455][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.373197][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.381671][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.391829][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.400214][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.408524][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.418178][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.428804][ T8343] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.440468][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.448361][ T8337] device veth1_macvtap entered promiscuous mode [ 69.462750][ T8347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.472716][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.480923][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.488551][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.496251][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.504604][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.529207][ T8347] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.546782][ T8339] device veth0_macvtap entered promiscuous mode [ 69.556227][ T8339] device veth1_macvtap entered promiscuous mode [ 69.562977][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.571387][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.579575][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.587289][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.594928][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.602658][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.611600][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.620120][ T3776] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.627163][ T3776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.634978][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.643484][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.651798][ T3776] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.658836][ T3776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.666987][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.675148][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.689093][ T8345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.698206][ T8337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.708939][ T8337] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.717751][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.725217][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.732709][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.741479][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.749833][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.758313][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.766906][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.780176][ T8341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.780574][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.799140][ T8337] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.799171][ T8337] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.799200][ T8337] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.799231][ T8337] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.811954][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.851355][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.860093][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.868548][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.877399][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.885829][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.894171][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.901964][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.912890][ T8347] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.923362][ T3776] Bluetooth: hci0: command 0x041b tx timeout [ 69.923854][ T8347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.945283][ T8343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.960987][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.969094][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.977388][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.985757][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.994408][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.003104][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.010799][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.018341][ T3776] Bluetooth: hci1: command 0x041b tx timeout [ 70.018458][ T8339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.036579][ T8339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.047152][ T8339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.057918][ T8339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.068935][ T8339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.079861][ T8339] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.102469][ T8345] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.109951][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.119139][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.129007][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.137746][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.147354][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.155926][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.165618][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.169522][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 70.174942][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.194679][ T8347] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.206973][ T8339] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.216679][ T8339] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.225459][ T8339] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.234410][ T8339] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.269311][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.277004][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.287911][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.295948][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.309983][ T8343] device veth0_vlan entered promiscuous mode [ 70.319276][ T8341] device veth0_vlan entered promiscuous mode [ 70.327478][ T264] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.336720][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 70.350268][ T264] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.361829][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 70.371696][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.383834][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.393070][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.401597][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.417079][ T8341] device veth1_vlan entered promiscuous mode [ 70.425842][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.433987][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.442908][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.451353][ T3776] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.458359][ T3776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.480302][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.483657][ T8343] device veth1_vlan entered promiscuous mode [ 70.488108][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.503320][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 70.511263][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.519234][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.527832][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 70.535457][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.544162][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.552717][ T9602] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.559750][ T9602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.567598][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.581480][ T3570] Bluetooth: hci4: command 0x041b tx timeout [ 70.590815][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.600313][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.608667][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.617665][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.626396][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.635324][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.643736][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.660939][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 70.668843][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.669403][ T3570] Bluetooth: hci5: command 0x041b tx timeout [ 70.677704][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.690770][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.706121][ T8341] device veth0_macvtap entered promiscuous mode [ 70.738378][ T8343] device veth0_macvtap entered promiscuous mode [ 70.754308][ T8345] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.768239][ T8345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.782572][ T8341] device veth1_macvtap entered promiscuous mode 23:39:06 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 70.796518][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.805044][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.820402][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.828711][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.837403][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.845823][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.861868][ T8343] device veth1_macvtap entered promiscuous mode [ 70.880206][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.887501][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.892623][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.904821][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.914518][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.928317][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.937461][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.945111][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.956705][ T8345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.975975][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 70.988325][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 23:39:06 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 70.989701][ T8343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.010031][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.020020][ T8343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.032303][ T8343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.043009][ T8343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.056078][ T8343] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.068907][ T8347] device veth0_vlan entered promiscuous mode [ 71.078494][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:39:06 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 71.091794][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.102776][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.115005][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.125486][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:39:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) write(r0, &(0x7f0000000040)="e6", 0x1) [ 71.138471][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.153247][ T8341] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.162297][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 71.179888][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.201768][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.211424][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.219954][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.228395][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.237674][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.247466][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.258355][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.270819][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.281563][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.291794][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.302974][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.314500][ T8341] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.325205][ T8343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.336663][ T8343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.346843][ T8343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.357737][ T8343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.367735][ T8343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.378566][ T8343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.390240][ T8343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.398325][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.409169][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.430967][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.440106][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.451148][ T8341] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.462219][ T8341] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.471348][ T8341] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.483491][ T8341] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.498730][ T8347] device veth1_vlan entered promiscuous mode [ 71.508093][ T8343] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.518024][ T8343] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.526944][ T8343] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.535900][ T8343] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:39:07 executing program 1: clone(0x30005100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') write$tcp_mem(r0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x20, 0x1}, 0x48) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) r2 = gettid() r3 = gettid() tgkill(r2, r3, 0x24) [ 71.567377][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 71.575514][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.586124][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.609922][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 23:39:07 executing program 1: clone(0x30005100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') write$tcp_mem(r0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x20, 0x1}, 0x48) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) r2 = gettid() r3 = gettid() tgkill(r2, r3, 0x24) [ 71.618479][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.627461][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.643548][ T8345] device veth0_vlan entered promiscuous mode [ 71.656344][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.666804][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.709041][ T8345] device veth1_vlan entered promiscuous mode [ 71.726780][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.729010][ T8347] device veth0_macvtap entered promiscuous mode [ 71.741481][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:39:07 executing program 1: clone(0x30005100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') write$tcp_mem(r0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x20, 0x1}, 0x48) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) r2 = gettid() r3 = gettid() tgkill(r2, r3, 0x24) [ 71.757110][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 71.767665][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.784951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.802310][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 71.816009][ T8347] device veth1_macvtap entered promiscuous mode [ 71.828731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 71.844707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.855757][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 23:39:07 executing program 1: clone(0x30005100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') write$tcp_mem(r0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x20, 0x1}, 0x48) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) r2 = gettid() r3 = gettid() tgkill(r2, r3, 0x24) [ 71.901626][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.909909][ T3120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.913778][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.917715][ T3120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.946148][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 71.962670][ T8345] device veth0_macvtap entered promiscuous mode [ 71.978534][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.988723][ T264] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.006799][ T8347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.019528][ T9649] Bluetooth: hci0: command 0x040f tx timeout [ 72.028133][ T264] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.035302][ T8347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.047927][ T8347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.058554][ T9775] loop2: detected capacity change from 16383 to 0 [ 72.074176][ T8347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.084151][ T8347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.089616][ T9602] Bluetooth: hci1: command 0x040f tx timeout 23:39:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setreuid(0x0, 0xee00) r2 = geteuid() setreuid(0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', r2, 0x0) fcntl$setlease(r3, 0x400, 0x0) [ 72.097808][ T8347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.111725][ T8347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.122279][ T8347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.133529][ T8347] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.145930][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 72.156150][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.164879][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.174516][ T8345] device veth1_macvtap entered promiscuous mode [ 72.188803][ T8347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.200599][ T264] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.206734][ T8347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.218392][ T8347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.229364][ T8347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.230503][ T264] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.246135][ T8347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.257148][ T9602] Bluetooth: hci2: command 0x040f tx timeout [ 72.262586][ T8347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.273117][ T8347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.283693][ T8347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.294544][ T8347] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.306886][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 72.316190][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.341048][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.372081][ T8347] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.381414][ T8347] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.390998][ T8347] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.400098][ T8347] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.409673][ T9637] Bluetooth: hci3: command 0x040f tx timeout [ 72.435545][ T8345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.455095][ T8345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.465383][ T8345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.476260][ T8345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.486488][ T8345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.497702][ T8345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.507757][ T8345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.518578][ T8345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.528671][ T8345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.539411][ T8345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.550537][ T8345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.560347][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.571910][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.598601][ T8345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.612995][ T8345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.623507][ T8345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.634255][ T8345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.644660][ T8345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.655529][ T9637] Bluetooth: hci4: command 0x040f tx timeout [ 72.661607][ T8345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.671688][ T8345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.682179][ T9798] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 72.684051][ T8345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.713582][ T8345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.724033][ T8345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.734018][ T9637] Bluetooth: hci5: command 0x040f tx timeout [ 72.735620][ T8345] batman_adv: batadv0: Interface activated: batadv_slave_1 23:39:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80}, [@FRA_DST={0x14, 0x1, @local={0xfc, 0x0}}]}, 0x30}}, 0x0) [ 72.761203][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.770609][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.782479][ T8345] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.792413][ T8345] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.810078][ T8345] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.818797][ T8345] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.888887][ T3120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.920729][ T3120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.943181][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 72.955241][ T264] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.964068][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.968402][ T264] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.975562][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.994467][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 73.003671][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 73.041231][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.049096][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.059666][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:39:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x1}]}, {0x0, [0x61, 0x61, 0xad]}}, &(0x7f0000000340)=""/167, 0x29, 0xa7, 0x1}, 0x20) 23:39:08 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x0, 0x0, {0x0, 0x0, 0x995}}) 23:39:08 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x7fffffff, 0x4) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000440)={0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}) 23:39:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) write(r0, &(0x7f0000000040)="e6", 0x1) 23:39:08 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000ffffff82000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 23:39:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80}, [@FRA_DST={0x14, 0x1, @local={0xfc, 0x0}}]}, 0x30}}, 0x0) 23:39:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x1}]}, {0x0, [0x61, 0x61, 0xad]}}, &(0x7f0000000340)=""/167, 0x29, 0xa7, 0x1}, 0x20) 23:39:08 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x7fffffff, 0x4) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000440)={0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}) 23:39:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80}, [@FRA_DST={0x14, 0x1, @local={0xfc, 0x0}}]}, 0x30}}, 0x0) [ 73.202088][ T9853] loop2: detected capacity change from 1 to 0 23:39:08 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x0, 0x0, {0x0, 0x0, 0x995}}) 23:39:08 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x7fffffff, 0x4) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000440)={0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}) 23:39:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x1}]}, {0x0, [0x61, 0x61, 0xad]}}, &(0x7f0000000340)=""/167, 0x29, 0xa7, 0x1}, 0x20) [ 73.280334][ T9853] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 73.296433][ T9853] loop2: partition table partially beyond EOD, truncated [ 73.304602][ T9853] loop2: p1 start 1 is beyond EOD, truncated [ 73.314721][ T9853] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 73.322709][ T9853] loop2: p3 size 2 extends beyond EOD, truncated [ 73.329554][ T9853] loop2: p4 size 32768 extends beyond EOD, truncated [ 73.337787][ T9853] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 73.347415][ T9853] loop2: p6 size 32768 extends beyond EOD, truncated 23:39:08 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x1, 0x0, 0x0) 23:39:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80}, [@FRA_DST={0x14, 0x1, @local={0xfc, 0x0}}]}, 0x30}}, 0x0) 23:39:08 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x7fffffff, 0x4) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000440)={0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}) [ 73.415829][ T9853] loop2: detected capacity change from 1 to 0 23:39:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) write(r0, &(0x7f0000000040)="e6", 0x1) 23:39:09 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', 'rootmode'}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:39:09 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x0, 0x0, {0x0, 0x0, 0x995}}) 23:39:09 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x1, 0x0, 0x0) 23:39:09 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000ffffff82000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 23:39:09 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000740)={0x1d, r2, 0x0, {}, 0xfe}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x18, &(0x7f0000000140)={&(0x7f00000000c0)='\n', 0x6fffff9}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000740)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000180)={&(0x7f0000000080), 0x18, &(0x7f0000000140)={&(0x7f00000000c0)='\n', 0x6fffff9}}, 0x0) 23:39:09 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x1, 0x0, 0x0) 23:39:09 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3, 0xd, 0x0, 0x9}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 74.090048][ T9370] Bluetooth: hci0: command 0x0419 tx timeout [ 74.109175][ T9920] loop2: detected capacity change from 1 to 0 23:39:09 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x1, 0x0, 0x0) 23:39:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ipvlan1\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) [ 74.158735][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000693aeff8: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. [ 74.159542][ T9933] vhci_hcd: invalid port number 9 [ 74.180207][ T9370] Bluetooth: hci1: command 0x0419 tx timeout [ 74.187120][ T9933] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub 23:39:09 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', 'rootmode'}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 74.220651][ T9920] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 74.228258][ T9920] loop2: partition table partially beyond EOD, truncated [ 74.250851][ T9920] loop2: p1 start 1 is beyond EOD, truncated [ 74.257356][ T9920] loop2: p2 size 1073741824 extends beyond EOD, truncated 23:39:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) [ 74.272567][ T9920] loop2: p3 size 2 extends beyond EOD, truncated [ 74.290735][ T9920] loop2: p4 size 32768 extends beyond EOD, truncated [ 74.304547][ T9920] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 74.323962][ T9920] loop2: p6 size 32768 extends beyond EOD, truncated [ 74.329746][ T9370] Bluetooth: hci2: command 0x0419 tx timeout [ 74.352979][ T9954] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 74.361496][ T9954] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 74.369983][ T9954] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 74.410765][ T9954] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 74.435906][ T9954] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 74.447241][ T9954] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 74.461953][ T9964] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 74.470210][ T9964] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 74.478553][ T9964] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 74.490553][ T9370] Bluetooth: hci3: command 0x0419 tx timeout [ 74.498173][ T9964] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 74.506854][ T9964] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 74.515761][ T9964] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 74.729918][ T9370] Bluetooth: hci4: command 0x0419 tx timeout [ 74.809410][ T9370] Bluetooth: hci5: command 0x0419 tx timeout 23:39:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) write(r0, &(0x7f0000000040)="e6", 0x1) 23:39:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ipvlan1\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 23:39:10 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', 'rootmode'}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:39:10 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000ffffff82000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 23:39:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) 23:39:10 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000740)={0x1d, r2, 0x0, {}, 0xfe}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x18, &(0x7f0000000140)={&(0x7f00000000c0)='\n', 0x6fffff9}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000740)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000180)={&(0x7f0000000080), 0x18, &(0x7f0000000140)={&(0x7f00000000c0)='\n', 0x6fffff9}}, 0x0) [ 74.995322][ T9981] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 75.011383][ T9984] loop2: detected capacity change from 1 to 0 [ 75.026404][ T9981] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 75.034820][ T9981] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 23:39:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ipvlan1\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) [ 75.046933][ T9991] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 75.079799][ T9984] loop2: p1 < > p2 p3 < p5 p6 > p4 23:39:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ipvlan1\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) [ 75.086262][ C0] vcan0: j1939_xtp_rx_abort_one: 0x000000002a5047e6: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. 23:39:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) 23:39:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) [ 75.117636][ T9984] loop2: partition table partially beyond EOD, truncated [ 75.139677][ T9984] loop2: p1 start 1 is beyond EOD, truncated [ 75.155353][T10003] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 23:39:10 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', 'rootmode'}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:39:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) [ 75.165424][T10003] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 75.166293][ T9984] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 75.198175][T10004] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 75.233099][ T9984] loop2: p3 size 2 extends beyond EOD, truncated [ 75.248084][T10010] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 75.269664][ T9984] loop2: p4 size 32768 extends beyond EOD, truncated [ 75.287673][ T9984] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 75.300731][ T9984] loop2: p6 size 32768 extends beyond EOD, truncated 23:39:11 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000740)={0x1d, r2, 0x0, {}, 0xfe}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x18, &(0x7f0000000140)={&(0x7f00000000c0)='\n', 0x6fffff9}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000740)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000180)={&(0x7f0000000080), 0x18, &(0x7f0000000140)={&(0x7f00000000c0)='\n', 0x6fffff9}}, 0x0) 23:39:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) 23:39:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) 23:39:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/220, 0xdc}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 23:39:11 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000ffffff82000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 23:39:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000a00)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000a40)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x28}}, 0x0) 23:39:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x20a02) write$evdev(r0, &(0x7f0000000240)=[{{0x77359400}}, {{0x77359400}, 0x1f}], 0x30) [ 75.912984][T10043] loop2: detected capacity change from 1 to 0 23:39:11 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="fc0000001a000700ab092500090007000a010000000000000000e293210001c000000000000000000000ffff00039815fa2c1ec28656aaa79bb94b46fe000000bc00040000036c6c256f1a272fdf0d11512fd633d44000000007008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190215b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e5d6df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41000000", 0xfc) [ 75.959587][T10043] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 75.965184][T10043] loop2: partition table partially beyond EOD, truncated [ 75.972858][T10043] loop2: p1 start 1 is beyond EOD, truncated [ 75.979184][T10043] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 75.986863][T10043] loop2: p3 size 2 extends beyond EOD, truncated [ 75.988203][ C1] vcan0: j1939_xtp_rx_abort_one: 0x0000000067940fb9: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. 23:39:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000a00)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000a40)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x28}}, 0x0) [ 75.994106][T10043] loop2: p4 size 32768 extends beyond EOD, truncated [ 76.017331][T10043] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 76.026628][T10043] loop2: p6 size 32768 extends beyond EOD, truncated 23:39:11 executing program 2: creat(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x400017e) 23:39:11 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 23:39:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x20a02) write$evdev(r0, &(0x7f0000000240)=[{{0x77359400}}, {{0x77359400}, 0x1f}], 0x30) 23:39:12 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000740)={0x1d, r2, 0x0, {}, 0xfe}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x18, &(0x7f0000000140)={&(0x7f00000000c0)='\n', 0x6fffff9}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000740)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000180)={&(0x7f0000000080), 0x18, &(0x7f0000000140)={&(0x7f00000000c0)='\n', 0x6fffff9}}, 0x0) 23:39:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000a00)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000a40)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x28}}, 0x0) 23:39:12 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 23:39:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/220, 0xdc}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 23:39:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x20a02) write$evdev(r0, &(0x7f0000000240)=[{{0x77359400}}, {{0x77359400}, 0x1f}], 0x30) 23:39:12 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_mtu}) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0xfeff}], 0x1) semtimedop(r1, &(0x7f00000020c0)=[{0x0, 0xfffc}], 0x1, 0x0) semop(r1, &(0x7f0000000380)=[{}, {0x4, 0xffff}], 0x2) semop(r1, &(0x7f0000000080)=[{0x4, 0x8, 0x1000}], 0x1) 23:39:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000a00)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000a40)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x28}}, 0x0) 23:39:12 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 23:39:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x20a02) write$evdev(r0, &(0x7f0000000240)=[{{0x77359400}}, {{0x77359400}, 0x1f}], 0x30) 23:39:12 executing program 4: syz_mount_image$squashfs(&(0x7f00000004c0)='squashfs\x00', &(0x7f0000000500)='./file0\x00', 0x80000001, 0x1, &(0x7f00000005c0)=[{0x0, 0x0, 0x100}], 0x51085, &(0x7f0000000600)={[], [{@measure='measure'}]}) [ 76.856760][ C0] vcan0: j1939_xtp_rx_abort_one: 0x000000001885a38a: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. 23:39:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x6d}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:39:12 executing program 5: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @empty}}) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x2, 0x10100) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200028bd7000fcdbdf25000000000000000007410000004c00180000000962726f6164636173742d6c696e6b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053f000d11122affdbec8e2e1510c54853d0313b4f099bab542e65b887dae5eac6ba834a43b0c9a53d268c88033aa87353616d53c4647891a0bed89e0c7534bfa57bf40bd772d306c0bed0113daac8ea8feeca7a47d7c4092be1f826d7215e933c402add01943d59f8aa766fb7d59c7fd1ce33a268470"], 0x68}, 0x1, 0x0, 0x0, 0x20008080}, 0x10008010) ioctl$MON_IOCH_MFLUSH(r1, 0xc0109207, 0x1190000) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}}, 0x20004844) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)={0x2000000, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r5, 0xfffff800, 0x10}, 0xc) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000881}, 0x800) r6 = socket(0x25, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x34, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x3f}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4852) [ 76.946698][T10116] loop4: detected capacity change from 264192 to 0 [ 77.023960][T10116] loop4: detected capacity change from 264192 to 0 23:39:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000740)={0x1, 0x0, 0xf, 0x0, 0x0, 0x0}) 23:39:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 77.681805][ C0] hrtimer: interrupt took 25990 ns 23:39:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/220, 0xdc}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 23:39:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000740)={0x1, 0x0, 0xf, 0x0, 0x0, 0x0}) 23:39:13 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_mtu}) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0xfeff}], 0x1) semtimedop(r1, &(0x7f00000020c0)=[{0x0, 0xfffc}], 0x1, 0x0) semop(r1, &(0x7f0000000380)=[{}, {0x4, 0xffff}], 0x2) semop(r1, &(0x7f0000000080)=[{0x4, 0x8, 0x1000}], 0x1) 23:39:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 23:39:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000740)={0x1, 0x0, 0xf, 0x0, 0x0, 0x0}) 23:39:13 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_mtu}) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0xfeff}], 0x1) semtimedop(r1, &(0x7f00000020c0)=[{0x0, 0xfffc}], 0x1, 0x0) semop(r1, &(0x7f0000000380)=[{}, {0x4, 0xffff}], 0x2) semop(r1, &(0x7f0000000080)=[{0x4, 0x8, 0x1000}], 0x1) 23:39:13 executing program 5: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @empty}}) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x2, 0x10100) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200028bd7000fcdbdf25000000000000000007410000004c00180000000962726f6164636173742d6c696e6b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053f000d11122affdbec8e2e1510c54853d0313b4f099bab542e65b887dae5eac6ba834a43b0c9a53d268c88033aa87353616d53c4647891a0bed89e0c7534bfa57bf40bd772d306c0bed0113daac8ea8feeca7a47d7c4092be1f826d7215e933c402add01943d59f8aa766fb7d59c7fd1ce33a268470"], 0x68}, 0x1, 0x0, 0x0, 0x20008080}, 0x10008010) ioctl$MON_IOCH_MFLUSH(r1, 0xc0109207, 0x1190000) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}}, 0x20004844) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)={0x2000000, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r5, 0xfffff800, 0x10}, 0xc) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000881}, 0x800) r6 = socket(0x25, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x34, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x3f}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4852) 23:39:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000740)={0x1, 0x0, 0xf, 0x0, 0x0, 0x0}) 23:39:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 23:39:13 executing program 4: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @empty}}) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x2, 0x10100) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200028bd7000fcdbdf25000000000000000007410000004c00180000000962726f6164636173742d6c696e6b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053f000d11122affdbec8e2e1510c54853d0313b4f099bab542e65b887dae5eac6ba834a43b0c9a53d268c88033aa87353616d53c4647891a0bed89e0c7534bfa57bf40bd772d306c0bed0113daac8ea8feeca7a47d7c4092be1f826d7215e933c402add01943d59f8aa766fb7d59c7fd1ce33a268470"], 0x68}, 0x1, 0x0, 0x0, 0x20008080}, 0x10008010) ioctl$MON_IOCH_MFLUSH(r1, 0xc0109207, 0x1190000) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}}, 0x20004844) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)={0x2000000, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r5, 0xfffff800, 0x10}, 0xc) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000881}, 0x800) r6 = socket(0x25, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x34, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x3f}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4852) 23:39:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 23:39:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/217, 0xd9}], 0x1, 0xbb1, 0x0) 23:39:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/220, 0xdc}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 23:39:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/217, 0xd9}], 0x1, 0xbb1, 0x0) 23:39:14 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_mtu}) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0xfeff}], 0x1) semtimedop(r1, &(0x7f00000020c0)=[{0x0, 0xfffc}], 0x1, 0x0) semop(r1, &(0x7f0000000380)=[{}, {0x4, 0xffff}], 0x2) semop(r1, &(0x7f0000000080)=[{0x4, 0x8, 0x1000}], 0x1) 23:39:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/217, 0xd9}], 0x1, 0xbb1, 0x0) 23:39:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/217, 0xd9}], 0x1, 0xbb1, 0x0) 23:39:14 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_mtu}) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0xfeff}], 0x1) semtimedop(r1, &(0x7f00000020c0)=[{0x0, 0xfffc}], 0x1, 0x0) semop(r1, &(0x7f0000000380)=[{}, {0x4, 0xffff}], 0x2) semop(r1, &(0x7f0000000080)=[{0x4, 0x8, 0x1000}], 0x1) 23:39:14 executing program 5: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @empty}}) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x2, 0x10100) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200028bd7000fcdbdf25000000000000000007410000004c00180000000962726f6164636173742d6c696e6b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053f000d11122affdbec8e2e1510c54853d0313b4f099bab542e65b887dae5eac6ba834a43b0c9a53d268c88033aa87353616d53c4647891a0bed89e0c7534bfa57bf40bd772d306c0bed0113daac8ea8feeca7a47d7c4092be1f826d7215e933c402add01943d59f8aa766fb7d59c7fd1ce33a268470"], 0x68}, 0x1, 0x0, 0x0, 0x20008080}, 0x10008010) ioctl$MON_IOCH_MFLUSH(r1, 0xc0109207, 0x1190000) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}}, 0x20004844) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)={0x2000000, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r5, 0xfffff800, 0x10}, 0xc) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000881}, 0x800) r6 = socket(0x25, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x34, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x3f}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4852) 23:39:14 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="140000002f00052dd25a80648c63940d0124fc00", 0x14}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="140000002f00052dd25a80648c63940d0224fc00", 0x14}], 0x1}, 0x0) 23:39:14 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="140000002f00052dd25a80648c63940d0124fc00", 0x14}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="140000002f00052dd25a80648c63940d0224fc00", 0x14}], 0x1}, 0x0) 23:39:14 executing program 4: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @empty}}) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x2, 0x10100) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200028bd7000fcdbdf25000000000000000007410000004c00180000000962726f6164636173742d6c696e6b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053f000d11122affdbec8e2e1510c54853d0313b4f099bab542e65b887dae5eac6ba834a43b0c9a53d268c88033aa87353616d53c4647891a0bed89e0c7534bfa57bf40bd772d306c0bed0113daac8ea8feeca7a47d7c4092be1f826d7215e933c402add01943d59f8aa766fb7d59c7fd1ce33a268470"], 0x68}, 0x1, 0x0, 0x0, 0x20008080}, 0x10008010) ioctl$MON_IOCH_MFLUSH(r1, 0xc0109207, 0x1190000) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}}, 0x20004844) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)={0x2000000, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r5, 0xfffff800, 0x10}, 0xc) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000881}, 0x800) r6 = socket(0x25, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x34, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x3f}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4852) 23:39:14 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="140000002f00052dd25a80648c63940d0124fc00", 0x14}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="140000002f00052dd25a80648c63940d0224fc00", 0x14}], 0x1}, 0x0) 23:39:14 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="140000002f00052dd25a80648c63940d0124fc00", 0x14}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="140000002f00052dd25a80648c63940d0224fc00", 0x14}], 0x1}, 0x0) 23:39:15 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_mtu}) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0xfeff}], 0x1) semtimedop(r1, &(0x7f00000020c0)=[{0x0, 0xfffc}], 0x1, 0x0) semop(r1, &(0x7f0000000380)=[{}, {0x4, 0xffff}], 0x2) semop(r1, &(0x7f0000000080)=[{0x4, 0x8, 0x1000}], 0x1) 23:39:15 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x7, 0x8001) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qrtr-tun\x00', 0x0) 23:39:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='uni_xlate=0,shortname=win95']) sendfile(r0, r1, 0x0, 0x800000080004103) 23:39:15 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x7, 0x8001) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qrtr-tun\x00', 0x0) 23:39:15 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x7, 0x8001) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qrtr-tun\x00', 0x0) 23:39:15 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_mtu}) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0xfeff}], 0x1) semtimedop(r1, &(0x7f00000020c0)=[{0x0, 0xfffc}], 0x1, 0x0) semop(r1, &(0x7f0000000380)=[{}, {0x4, 0xffff}], 0x2) semop(r1, &(0x7f0000000080)=[{0x4, 0x8, 0x1000}], 0x1) [ 79.607517][T10257] loop3: detected capacity change from 270 to 0 [ 79.620674][T10257] FAT-fs (loop3): bogus number of FAT sectors [ 79.628128][T10257] FAT-fs (loop3): Can't find a valid FAT filesystem 23:39:15 executing program 5: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @empty}}) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x2, 0x10100) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200028bd7000fcdbdf25000000000000000007410000004c00180000000962726f6164636173742d6c696e6b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053f000d11122affdbec8e2e1510c54853d0313b4f099bab542e65b887dae5eac6ba834a43b0c9a53d268c88033aa87353616d53c4647891a0bed89e0c7534bfa57bf40bd772d306c0bed0113daac8ea8feeca7a47d7c4092be1f826d7215e933c402add01943d59f8aa766fb7d59c7fd1ce33a268470"], 0x68}, 0x1, 0x0, 0x0, 0x20008080}, 0x10008010) ioctl$MON_IOCH_MFLUSH(r1, 0xc0109207, 0x1190000) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}}, 0x20004844) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)={0x2000000, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r5, 0xfffff800, 0x10}, 0xc) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000881}, 0x800) r6 = socket(0x25, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x34, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x3f}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4852) 23:39:15 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x7, 0x8001) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qrtr-tun\x00', 0x0) 23:39:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x20}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) 23:39:15 executing program 4: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @empty}}) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x2, 0x10100) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200028bd7000fcdbdf25000000000000000007410000004c00180000000962726f6164636173742d6c696e6b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053f000d11122affdbec8e2e1510c54853d0313b4f099bab542e65b887dae5eac6ba834a43b0c9a53d268c88033aa87353616d53c4647891a0bed89e0c7534bfa57bf40bd772d306c0bed0113daac8ea8feeca7a47d7c4092be1f826d7215e933c402add01943d59f8aa766fb7d59c7fd1ce33a268470"], 0x68}, 0x1, 0x0, 0x0, 0x20008080}, 0x10008010) ioctl$MON_IOCH_MFLUSH(r1, 0xc0109207, 0x1190000) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}}, 0x20004844) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)={0x2000000, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r5, 0xfffff800, 0x10}, 0xc) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000881}, 0x800) r6 = socket(0x25, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x34, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x3f}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4852) 23:39:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x20}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) 23:39:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x20}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) [ 79.986562][T10296] loop3: detected capacity change from 270 to 0 [ 80.004326][T10296] FAT-fs (loop3): bogus number of FAT sectors [ 80.012908][T10296] FAT-fs (loop3): Can't find a valid FAT filesystem 23:39:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='uni_xlate=0,shortname=win95']) sendfile(r0, r1, 0x0, 0x800000080004103) 23:39:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x20}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) 23:39:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 23:39:15 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x9929f000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002e40)={@private1={0xfc, 0x1, [], 0x1}, @private1, @mcast2, 0x1, 0x1ff, 0x80, 0x500, 0x401, 0x410080, r7}) [ 80.463533][T10308] loop3: detected capacity change from 270 to 0 [ 80.474539][T10308] FAT-fs (loop3): bogus number of FAT sectors [ 80.476685][T10314] __nla_validate_parse: 6 callbacks suppressed [ 80.476727][T10314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.482478][T10308] FAT-fs (loop3): Can't find a valid FAT filesystem 23:39:16 executing program 0: openat$null(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) [ 80.506015][T10314] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.517696][T10316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.528634][T10314] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 23:39:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 23:39:16 executing program 5: clock_getres(0x2, &(0x7f0000000080)) 23:39:16 executing program 0: openat$null(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 23:39:16 executing program 5: openat$null(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) [ 80.612001][ T35] audit: type=1804 audit(1614123556.078:2): pid=10315 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir198670481/syzkaller.SPiZbE/33/file0" dev="sda1" ino=14205 res=1 errno=0 [ 80.714534][T10327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:39:16 executing program 0: openat$null(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) [ 80.743841][T10331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:39:16 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000240)={[{@nojoliet='nojoliet'}]}) 23:39:16 executing program 5: openat$null(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) [ 80.825907][T10327] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.940272][T10347] loop4: detected capacity change from 224 to 0 23:39:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='uni_xlate=0,shortname=win95']) sendfile(r0, r1, 0x0, 0x800000080004103) 23:39:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 23:39:17 executing program 0: openat$null(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 23:39:17 executing program 5: openat$null(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 23:39:17 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000240)={[{@nojoliet='nojoliet'}]}) 23:39:17 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x9929f000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002e40)={@private1={0xfc, 0x1, [], 0x1}, @private1, @mcast2, 0x1, 0x1ff, 0x80, 0x500, 0x401, 0x410080, r7}) 23:39:17 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x9929f000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002e40)={@private1={0xfc, 0x1, [], 0x1}, @private1, @mcast2, 0x1, 0x1ff, 0x80, 0x500, 0x401, 0x410080, r7}) [ 81.629384][T10367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 81.646066][T10370] loop4: detected capacity change from 224 to 0 [ 81.676157][T10367] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 81.684026][ T35] audit: type=1804 audit(1614123557.148:3): pid=10371 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir198670481/syzkaller.SPiZbE/34/file0" dev="sda1" ino=14199 res=1 errno=0 [ 81.699474][T10375] loop3: detected capacity change from 270 to 0 23:39:17 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x9929f000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002e40)={@private1={0xfc, 0x1, [], 0x1}, @private1, @mcast2, 0x1, 0x1ff, 0x80, 0x500, 0x401, 0x410080, r7}) 23:39:17 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000240)={[{@nojoliet='nojoliet'}]}) 23:39:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) [ 81.723189][T10375] FAT-fs (loop3): bogus number of FAT sectors [ 81.730583][T10375] FAT-fs (loop3): Can't find a valid FAT filesystem [ 81.797870][ T35] audit: type=1804 audit(1614123557.258:4): pid=10378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir197260982/syzkaller.0afFfi/24/file0" dev="sda1" ino=14219 res=1 errno=0 [ 81.853443][T10385] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.910905][T10397] loop4: detected capacity change from 224 to 0 [ 81.927644][ T35] audit: type=1804 audit(1614123557.388:5): pid=10390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir588052232/syzkaller.h4UJTw/20/file0" dev="sda1" ino=14214 res=1 errno=0 23:39:17 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x9929f000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002e40)={@private1={0xfc, 0x1, [], 0x1}, @private1, @mcast2, 0x1, 0x1ff, 0x80, 0x500, 0x401, 0x410080, r7}) 23:39:17 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000240)={[{@nojoliet='nojoliet'}]}) [ 82.190951][ T35] audit: type=1804 audit(1614123557.648:6): pid=10402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir247983438/syzkaller.V0A8uN/15/file0" dev="sda1" ino=14208 res=1 errno=0 [ 82.341924][T10407] loop4: detected capacity change from 224 to 0 23:39:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='uni_xlate=0,shortname=win95']) sendfile(r0, r1, 0x0, 0x800000080004103) 23:39:18 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x9929f000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002e40)={@private1={0xfc, 0x1, [], 0x1}, @private1, @mcast2, 0x1, 0x1ff, 0x80, 0x500, 0x401, 0x410080, r7}) 23:39:18 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x9929f000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002e40)={@private1={0xfc, 0x1, [], 0x1}, @private1, @mcast2, 0x1, 0x1ff, 0x80, 0x500, 0x401, 0x410080, r7}) 23:39:18 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x9929f000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002e40)={@private1={0xfc, 0x1, [], 0x1}, @private1, @mcast2, 0x1, 0x1ff, 0x80, 0x500, 0x401, 0x410080, r7}) 23:39:18 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x9929f000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002e40)={@private1={0xfc, 0x1, [], 0x1}, @private1, @mcast2, 0x1, 0x1ff, 0x80, 0x500, 0x401, 0x410080, r7}) 23:39:18 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x9929f000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002e40)={@private1={0xfc, 0x1, [], 0x1}, @private1, @mcast2, 0x1, 0x1ff, 0x80, 0x500, 0x401, 0x410080, r7}) [ 83.218488][ T35] audit: type=1804 audit(1614123558.678:7): pid=10426 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir588052232/syzkaller.h4UJTw/21/file0" dev="sda1" ino=14213 res=1 errno=0 [ 83.302226][ T35] audit: type=1804 audit(1614123558.718:9): pid=10432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir247983438/syzkaller.V0A8uN/16/file0" dev="sda1" ino=14217 res=1 errno=0 [ 83.308221][T10434] loop3: detected capacity change from 270 to 0 23:39:18 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x9929f000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002e40)={@private1={0xfc, 0x1, [], 0x1}, @private1, @mcast2, 0x1, 0x1ff, 0x80, 0x500, 0x401, 0x410080, r7}) [ 83.339973][ T35] audit: type=1804 audit(1614123558.718:8): pid=10428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir198670481/syzkaller.SPiZbE/35/file0" dev="sda1" ino=14214 res=1 errno=0 [ 83.367737][ T35] audit: type=1804 audit(1614123558.748:10): pid=10433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir793415140/syzkaller.Y5iXR9/28/file0" dev="sda1" ino=14219 res=1 errno=0 [ 83.367767][ T35] audit: type=1804 audit(1614123558.758:11): pid=10429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir247983438/syzkaller.V0A8uN/16/file0" dev="sda1" ino=14217 res=1 errno=0 [ 83.449350][T10434] FAT-fs (loop3): bogus number of FAT sectors [ 83.449365][T10434] FAT-fs (loop3): Can't find a valid FAT filesystem 23:39:19 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x9929f000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002e40)={@private1={0xfc, 0x1, [], 0x1}, @private1, @mcast2, 0x1, 0x1ff, 0x80, 0x500, 0x401, 0x410080, r7}) 23:39:19 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x9929f000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002e40)={@private1={0xfc, 0x1, [], 0x1}, @private1, @mcast2, 0x1, 0x1ff, 0x80, 0x500, 0x401, 0x410080, r7}) 23:39:19 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x9929f000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002e40)={@private1={0xfc, 0x1, [], 0x1}, @private1, @mcast2, 0x1, 0x1ff, 0x80, 0x500, 0x401, 0x410080, r7}) 23:39:19 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x9929f000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002e40)={@private1={0xfc, 0x1, [], 0x1}, @private1, @mcast2, 0x1, 0x1ff, 0x80, 0x500, 0x401, 0x410080, r7}) 23:39:19 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x9929f000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000002e40)={@private1={0xfc, 0x1, [], 0x1}, @private1, @mcast2, 0x1, 0x1ff, 0x80, 0x500, 0x401, 0x410080, r7}) [ 84.854044][T10473] ================================================================== [ 84.854071][T10473] BUG: KCSAN: data-race in wbt_wait / wbt_wait [ 84.854094][T10473] [ 84.854099][T10473] write to 0xffff88810392c140 of 8 bytes by task 10474 on cpu 0: [ 84.854114][T10473] wbt_wait+0x12b/0x2b0 [ 84.854132][T10473] __rq_qos_throttle+0x39/0x70 [ 84.854147][T10473] blk_mq_submit_bio+0x253/0x1060 [ 84.854169][T10473] submit_bio_noacct+0x7c2/0x9a0 [ 84.854189][T10473] submit_bio+0x200/0x370 [ 84.854209][T10473] ext4_mpage_readpages+0x14e6/0x1540 [ 84.854234][T10473] ext4_readahead+0x99/0xa0 [ 84.854252][T10473] read_pages+0x9c/0x6e0 [ 84.854273][T10473] page_cache_ra_unbounded+0x46c/0x4c0 [ 84.854295][T10473] ondemand_readahead+0x560/0x780 [ 84.854317][T10473] page_cache_sync_ra+0x18f/0x1a0 [ 84.854338][T10473] generic_file_buffered_read_get_pages+0x234/0xaf0 [ 84.854357][T10473] generic_file_buffered_read+0x26e/0x9c0 [ 84.854375][T10473] generic_file_read_iter+0x82/0x3e0 [ 84.854392][T10473] ext4_file_read_iter+0x2e0/0x420 [ 84.854412][T10473] generic_file_splice_read+0x22a/0x310 [ 84.854432][T10473] splice_direct_to_actor+0x2aa/0x650 [ 84.854452][T10473] do_splice_direct+0xf5/0x170 [ 84.854471][T10473] do_sendfile+0x7a6/0xe20 [ 84.854485][T10473] __x64_sys_sendfile64+0xf2/0x130 [ 84.854501][T10473] do_syscall_64+0x39/0x80 [ 84.854518][T10473] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 84.854574][T10473] [ 84.854579][T10473] read to 0xffff88810392c140 of 8 bytes by task 10473 on cpu 1: [ 84.854595][T10473] wbt_wait+0xcf/0x2b0 [ 84.854615][T10473] __rq_qos_throttle+0x39/0x70 [ 84.854630][T10473] blk_mq_submit_bio+0x253/0x1060 [ 84.854651][T10473] submit_bio_noacct+0x7c2/0x9a0 [ 84.854672][T10473] submit_bio+0x200/0x370 [ 84.854694][T10473] ext4_mpage_readpages+0x14e6/0x1540 [ 84.854716][T10473] ext4_readahead+0x99/0xa0 [ 84.854733][T10473] read_pages+0x9c/0x6e0 [ 84.854754][T10473] page_cache_ra_unbounded+0x46c/0x4c0 [ 84.854774][T10473] ondemand_readahead+0x560/0x780 [ 84.854793][T10473] page_cache_sync_ra+0x18f/0x1a0 [ 84.854813][T10473] generic_file_buffered_read_get_pages+0x234/0xaf0 [ 84.854833][T10473] generic_file_buffered_read+0x26e/0x9c0 [ 84.854849][T10473] generic_file_read_iter+0x82/0x3e0 [ 84.854865][T10473] ext4_file_read_iter+0x2e0/0x420 [ 84.854883][T10473] generic_file_splice_read+0x22a/0x310 [ 84.854902][T10473] splice_direct_to_actor+0x2aa/0x650 [ 84.854922][T10473] do_splice_direct+0xf5/0x170 [ 84.854940][T10473] do_sendfile+0x7a6/0xe20 [ 84.854956][T10473] __x64_sys_sendfile64+0xf2/0x130 [ 84.854973][T10473] do_syscall_64+0x39/0x80 [ 84.854990][T10473] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 84.855012][T10473] [ 84.855014][T10473] Reported by Kernel Concurrency Sanitizer on: [ 84.855020][T10473] CPU: 1 PID: 10473 Comm: syz-executor.1 Not tainted 5.11.0-syzkaller #0 [ 84.855039][T10473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.855053][T10473] ================================================================== [ 84.855061][T10473] Kernel panic - not syncing: panic_on_warn set ... [ 84.855069][T10473] CPU: 1 PID: 10473 Comm: syz-executor.1 Not tainted 5.11.0-syzkaller #0 [ 84.855088][T10473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.855098][T10473] Call Trace: [ 84.855104][T10473] dump_stack+0x137/0x19d [ 84.855129][T10473] panic+0x1e7/0x5fa [ 84.855147][T10473] ? vprintk_emit+0x2fa/0x3e0 [ 84.855170][T10473] kcsan_report+0x67b/0x680 [ 84.855191][T10473] ? kcsan_setup_watchpoint+0x40b/0x470 [ 84.855210][T10473] ? wbt_wait+0xcf/0x2b0 [ 84.855227][T10473] ? __rq_qos_throttle+0x39/0x70 [ 84.855241][T10473] ? blk_mq_submit_bio+0x253/0x1060 [ 84.855262][T10473] ? submit_bio_noacct+0x7c2/0x9a0 [ 84.855283][T10473] ? submit_bio+0x200/0x370 [ 84.855304][T10473] ? ext4_mpage_readpages+0x14e6/0x1540 [ 84.855326][T10473] ? ext4_readahead+0x99/0xa0 [ 84.855345][T10473] ? read_pages+0x9c/0x6e0 [ 84.855368][T10473] ? page_cache_ra_unbounded+0x46c/0x4c0 [ 84.855392][T10473] ? ondemand_readahead+0x560/0x780 [ 84.855416][T10473] ? page_cache_sync_ra+0x18f/0x1a0 [ 84.855439][T10473] ? generic_file_buffered_read_get_pages+0x234/0xaf0 [ 84.855458][T10473] ? generic_file_buffered_read+0x26e/0x9c0 [ 84.855478][T10473] ? generic_file_read_iter+0x82/0x3e0 [ 84.855496][T10473] ? ext4_file_read_iter+0x2e0/0x420 [ 84.855519][T10473] ? generic_file_splice_read+0x22a/0x310 [ 84.855592][T10473] ? splice_direct_to_actor+0x2aa/0x650 [ 84.855614][T10473] ? do_splice_direct+0xf5/0x170 [ 84.855635][T10473] ? do_sendfile+0x7a6/0xe20 [ 84.855653][T10473] ? __x64_sys_sendfile64+0xf2/0x130 [ 84.855673][T10473] ? do_syscall_64+0x39/0x80 [ 84.855692][T10473] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 84.855724][T10473] ? kvm_sched_clock_read+0x15/0x40 [ 84.855741][T10473] ? sched_clock+0xf/0x20 [ 84.855764][T10473] ? dd_request_merge+0xee/0x120 [ 84.855788][T10473] kcsan_setup_watchpoint+0x40b/0x470 [ 84.855808][T10473] wbt_wait+0xcf/0x2b0 [ 84.855826][T10473] ? dd_exit_queue+0x70/0x70 [ 84.855847][T10473] ? rwb_trace_step+0x170/0x170 [ 84.855864][T10473] __rq_qos_throttle+0x39/0x70 [ 84.855879][T10473] blk_mq_submit_bio+0x253/0x1060 [ 84.855904][T10473] submit_bio_noacct+0x7c2/0x9a0 [ 84.855925][T10473] ? mempool_alloc_slab+0x16/0x20 [ 84.855943][T10473] ? mempool_free+0x130/0x130 [ 84.855962][T10473] ? __bio_add_page+0x1a3/0x210 [ 84.855981][T10473] submit_bio+0x200/0x370 [ 84.856002][T10473] ? bio_add_page+0x1fc/0x260 [ 84.856019][T10473] ? bio_alloc_bioset+0x408/0x480 [ 84.856037][T10473] ext4_mpage_readpages+0x14e6/0x1540 [ 84.856068][T10473] ? kvm_sched_clock_read+0x15/0x40 [ 84.856086][T10473] ? sched_clock+0xf/0x20 [ 84.856107][T10473] ? sched_clock_cpu+0x11/0x1a0 [ 84.856131][T10473] ext4_readahead+0x99/0xa0 [ 84.856149][T10473] read_pages+0x9c/0x6e0 [ 84.856174][T10473] page_cache_ra_unbounded+0x46c/0x4c0 [ 84.856202][T10473] ondemand_readahead+0x560/0x780 [ 84.856226][T10473] page_cache_sync_ra+0x18f/0x1a0 [ 84.856248][T10473] generic_file_buffered_read_get_pages+0x234/0xaf0 [ 84.856269][T10473] ? irqentry_exit+0x2a/0x40 [ 84.856289][T10473] ? sysvec_apic_timer_interrupt+0x80/0x90 [ 84.856314][T10473] ? generic_file_buffered_read+0x226/0x9c0 [ 84.856333][T10473] ? generic_file_buffered_read+0x255/0x9c0 [ 84.856354][T10473] generic_file_buffered_read+0x26e/0x9c0 [ 84.856374][T10473] ? irqtime_account_irq+0x2d/0xa0 [ 84.856397][T10473] ? irqentry_exit_cond_resched+0x22/0x40 [ 84.856422][T10473] ? __rcu_read_unlock+0x5c/0x250 [ 84.856445][T10473] ? uncharge_batch+0x181/0x2e0 [ 84.856466][T10473] ? sched_clock+0xf/0x20 [ 84.856485][T10473] generic_file_read_iter+0x82/0x3e0 [ 84.856502][T10473] ? irqentry_exit_cond_resched+0x22/0x40 [ 84.856519][T10473] ? irqentry_exit+0x2a/0x40 [ 84.856549][T10473] ? sysvec_apic_timer_interrupt+0x80/0x90 [ 84.856573][T10473] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 84.856601][T10473] ext4_file_read_iter+0x2e0/0x420 [ 84.856625][T10473] generic_file_splice_read+0x22a/0x310 [ 84.856649][T10473] ? splice_shrink_spd+0x60/0x60 [ 84.856668][T10473] splice_direct_to_actor+0x2aa/0x650 [ 84.856688][T10473] ? do_splice_direct+0x170/0x170 [ 84.856710][T10473] do_splice_direct+0xf5/0x170 [ 84.856732][T10473] do_sendfile+0x7a6/0xe20 [ 84.856752][T10473] __x64_sys_sendfile64+0xf2/0x130 [ 84.856773][T10473] do_syscall_64+0x39/0x80 [ 84.856794][T10473] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 84.856820][T10473] RIP: 0033:0x465ef9 [ 84.856834][T10473] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 84.856850][T10473] RSP: 002b:00007fd3ba601188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 84.856869][T10473] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 84.856880][T10473] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000006 [ 84.856893][T10473] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 84.856905][T10473] R10: 000000000001c575 R11: 0000000000000246 R12: 000000000056bf60 [ 84.856917][T10473] R13: 00007fff7a12ca6f R14: 00007fd3ba601300 R15: 0000000000022000 [ 84.856990][T10473] Kernel Offset: disabled [ 85.646556][T10473] Rebooting in 86400 seconds..