[ OK ] Started Regular background program processing daemon. Starting OpenBSD Secure Shell server... [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.9' (ECDSA) to the list of known hosts. 2021/02/09 05:13:04 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/02/09 05:13:04 dialing manager at 10.128.0.169:39765 2021/02/09 05:13:04 syscalls: 3469 2021/02/09 05:13:04 code coverage: enabled 2021/02/09 05:13:04 comparison tracing: enabled 2021/02/09 05:13:04 extra coverage: enabled 2021/02/09 05:13:04 setuid sandbox: enabled 2021/02/09 05:13:04 namespace sandbox: enabled 2021/02/09 05:13:04 Android sandbox: enabled 2021/02/09 05:13:04 fault injection: enabled 2021/02/09 05:13:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/09 05:13:04 net packet injection: enabled 2021/02/09 05:13:04 net device setup: enabled 2021/02/09 05:13:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/09 05:13:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/09 05:13:04 USB emulation: enabled 2021/02/09 05:13:04 hci packet injection: enabled 2021/02/09 05:13:04 wifi device emulation: enabled 2021/02/09 05:13:04 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/09 05:13:04 fetching corpus: 50, signal 38042/41842 (executing program) 2021/02/09 05:13:05 fetching corpus: 100, signal 59550/65035 (executing program) 2021/02/09 05:13:05 fetching corpus: 150, signal 82000/89051 (executing program) 2021/02/09 05:13:05 fetching corpus: 200, signal 96827/105422 (executing program) 2021/02/09 05:13:05 fetching corpus: 250, signal 108242/118343 (executing program) 2021/02/09 05:13:05 fetching corpus: 300, signal 121444/132971 (executing program) 2021/02/09 05:13:05 fetching corpus: 350, signal 130561/143493 (executing program) 2021/02/09 05:13:05 fetching corpus: 400, signal 136187/150610 (executing program) 2021/02/09 05:13:05 fetching corpus: 450, signal 142825/158619 (executing program) 2021/02/09 05:13:05 fetching corpus: 500, signal 150439/167552 (executing program) 2021/02/09 05:13:06 fetching corpus: 550, signal 156578/175064 (executing program) 2021/02/09 05:13:06 fetching corpus: 600, signal 164537/184260 (executing program) 2021/02/09 05:13:06 fetching corpus: 650, signal 169361/190408 (executing program) 2021/02/09 05:13:06 fetching corpus: 700, signal 175684/198002 (executing program) 2021/02/09 05:13:06 fetching corpus: 750, signal 182359/205837 (executing program) 2021/02/09 05:13:06 fetching corpus: 800, signal 185750/210547 (executing program) 2021/02/09 05:13:06 fetching corpus: 850, signal 191582/217545 (executing program) 2021/02/09 05:13:06 fetching corpus: 900, signal 197304/224366 (executing program) 2021/02/09 05:13:07 fetching corpus: 950, signal 202007/230213 (executing program) 2021/02/09 05:13:07 fetching corpus: 1000, signal 206609/235957 (executing program) 2021/02/09 05:13:07 fetching corpus: 1050, signal 210297/240816 (executing program) 2021/02/09 05:13:07 fetching corpus: 1100, signal 214791/246305 (executing program) 2021/02/09 05:13:07 fetching corpus: 1150, signal 218772/251358 (executing program) 2021/02/09 05:13:08 fetching corpus: 1200, signal 222335/256011 (executing program) 2021/02/09 05:13:08 fetching corpus: 1250, signal 225982/260731 (executing program) 2021/02/09 05:13:08 fetching corpus: 1300, signal 230232/265951 (executing program) 2021/02/09 05:13:08 fetching corpus: 1350, signal 235976/272561 (executing program) 2021/02/09 05:13:08 fetching corpus: 1400, signal 238205/275910 (executing program) 2021/02/09 05:13:08 fetching corpus: 1450, signal 240972/279819 (executing program) 2021/02/09 05:13:08 fetching corpus: 1500, signal 244134/283978 (executing program) 2021/02/09 05:13:08 fetching corpus: 1550, signal 247214/287997 (executing program) 2021/02/09 05:13:08 fetching corpus: 1600, signal 249701/291526 (executing program) 2021/02/09 05:13:09 fetching corpus: 1650, signal 252814/295568 (executing program) 2021/02/09 05:13:09 fetching corpus: 1700, signal 255661/299408 (executing program) 2021/02/09 05:13:09 fetching corpus: 1750, signal 259080/303739 (executing program) 2021/02/09 05:13:09 fetching corpus: 1800, signal 260777/306532 (executing program) 2021/02/09 05:13:09 fetching corpus: 1850, signal 262854/309655 (executing program) 2021/02/09 05:13:09 fetching corpus: 1900, signal 266467/314049 (executing program) 2021/02/09 05:13:09 fetching corpus: 1950, signal 268896/317368 (executing program) 2021/02/09 05:13:09 fetching corpus: 2000, signal 272227/321517 (executing program) 2021/02/09 05:13:09 fetching corpus: 2050, signal 274522/324779 (executing program) 2021/02/09 05:13:10 fetching corpus: 2100, signal 277594/328662 (executing program) 2021/02/09 05:13:10 fetching corpus: 2150, signal 279296/331326 (executing program) 2021/02/09 05:13:10 fetching corpus: 2200, signal 281149/334155 (executing program) 2021/02/09 05:13:10 fetching corpus: 2250, signal 283182/337101 (executing program) 2021/02/09 05:13:10 fetching corpus: 2300, signal 285009/339845 (executing program) 2021/02/09 05:13:10 fetching corpus: 2350, signal 286876/342639 (executing program) 2021/02/09 05:13:10 fetching corpus: 2400, signal 288649/345358 (executing program) 2021/02/09 05:13:10 fetching corpus: 2450, signal 290340/347974 (executing program) 2021/02/09 05:13:10 fetching corpus: 2500, signal 292479/350959 (executing program) 2021/02/09 05:13:10 fetching corpus: 2550, signal 294219/353585 (executing program) 2021/02/09 05:13:11 fetching corpus: 2600, signal 296709/356866 (executing program) 2021/02/09 05:13:11 fetching corpus: 2650, signal 299745/360584 (executing program) 2021/02/09 05:13:11 fetching corpus: 2700, signal 301763/363410 (executing program) 2021/02/09 05:13:11 fetching corpus: 2750, signal 303529/365988 (executing program) 2021/02/09 05:13:11 fetching corpus: 2800, signal 306051/369207 (executing program) 2021/02/09 05:13:11 fetching corpus: 2850, signal 308660/372439 (executing program) 2021/02/09 05:13:11 fetching corpus: 2900, signal 310905/375334 (executing program) 2021/02/09 05:13:11 fetching corpus: 2950, signal 313949/378931 (executing program) 2021/02/09 05:13:11 fetching corpus: 3000, signal 315975/381684 (executing program) 2021/02/09 05:13:12 fetching corpus: 3050, signal 318026/384412 (executing program) 2021/02/09 05:13:12 fetching corpus: 3100, signal 320569/387513 (executing program) 2021/02/09 05:13:12 fetching corpus: 3150, signal 323480/390921 (executing program) 2021/02/09 05:13:12 fetching corpus: 3200, signal 325055/393269 (executing program) 2021/02/09 05:13:12 fetching corpus: 3250, signal 326330/395357 (executing program) 2021/02/09 05:13:12 fetching corpus: 3300, signal 328150/397828 (executing program) 2021/02/09 05:13:12 fetching corpus: 3350, signal 329564/400017 (executing program) 2021/02/09 05:13:12 fetching corpus: 3400, signal 331306/402410 (executing program) 2021/02/09 05:13:12 fetching corpus: 3450, signal 332711/404540 (executing program) 2021/02/09 05:13:13 fetching corpus: 3500, signal 333913/406557 (executing program) 2021/02/09 05:13:13 fetching corpus: 3550, signal 335134/408539 (executing program) 2021/02/09 05:13:13 fetching corpus: 3600, signal 337199/411193 (executing program) 2021/02/09 05:13:13 fetching corpus: 3650, signal 338285/413098 (executing program) 2021/02/09 05:13:13 fetching corpus: 3700, signal 339831/415268 (executing program) 2021/02/09 05:13:13 fetching corpus: 3750, signal 341486/417578 (executing program) 2021/02/09 05:13:13 fetching corpus: 3800, signal 342747/419547 (executing program) 2021/02/09 05:13:13 fetching corpus: 3850, signal 344344/421801 (executing program) 2021/02/09 05:13:13 fetching corpus: 3900, signal 346194/424205 (executing program) 2021/02/09 05:13:14 fetching corpus: 3950, signal 348136/426687 (executing program) 2021/02/09 05:13:14 fetching corpus: 4000, signal 349670/428798 (executing program) 2021/02/09 05:13:14 fetching corpus: 4050, signal 351115/430876 (executing program) 2021/02/09 05:13:14 fetching corpus: 4100, signal 352340/432783 (executing program) 2021/02/09 05:13:14 fetching corpus: 4150, signal 353544/434640 (executing program) 2021/02/09 05:13:14 fetching corpus: 4200, signal 354889/436603 (executing program) 2021/02/09 05:13:14 fetching corpus: 4250, signal 356298/438647 (executing program) 2021/02/09 05:13:14 fetching corpus: 4300, signal 357083/440203 (executing program) 2021/02/09 05:13:14 fetching corpus: 4350, signal 358120/441922 (executing program) 2021/02/09 05:13:14 fetching corpus: 4400, signal 359731/444053 (executing program) 2021/02/09 05:13:15 fetching corpus: 4450, signal 360881/445815 (executing program) 2021/02/09 05:13:15 fetching corpus: 4500, signal 361811/447415 (executing program) 2021/02/09 05:13:15 fetching corpus: 4550, signal 363186/449372 (executing program) 2021/02/09 05:13:15 fetching corpus: 4600, signal 365819/452248 (executing program) 2021/02/09 05:13:15 fetching corpus: 4650, signal 367297/454236 (executing program) 2021/02/09 05:13:15 fetching corpus: 4700, signal 368484/456010 (executing program) 2021/02/09 05:13:15 fetching corpus: 4750, signal 369976/458058 (executing program) 2021/02/09 05:13:15 fetching corpus: 4800, signal 371076/459792 (executing program) 2021/02/09 05:13:15 fetching corpus: 4850, signal 372540/461743 (executing program) 2021/02/09 05:13:15 fetching corpus: 4900, signal 373878/463559 (executing program) 2021/02/09 05:13:16 fetching corpus: 4950, signal 375112/465294 (executing program) 2021/02/09 05:13:16 fetching corpus: 5000, signal 376230/466959 (executing program) 2021/02/09 05:13:16 fetching corpus: 5050, signal 377352/468695 (executing program) 2021/02/09 05:13:16 fetching corpus: 5100, signal 378673/470522 (executing program) 2021/02/09 05:13:16 fetching corpus: 5150, signal 379917/472313 (executing program) 2021/02/09 05:13:17 fetching corpus: 5200, signal 381439/474232 (executing program) 2021/02/09 05:13:17 fetching corpus: 5250, signal 382745/476027 (executing program) 2021/02/09 05:13:17 fetching corpus: 5300, signal 383712/477545 (executing program) 2021/02/09 05:13:17 fetching corpus: 5350, signal 385726/479763 (executing program) 2021/02/09 05:13:17 fetching corpus: 5400, signal 386937/481491 (executing program) 2021/02/09 05:13:17 fetching corpus: 5450, signal 387956/483081 (executing program) 2021/02/09 05:13:17 fetching corpus: 5500, signal 389578/485027 (executing program) 2021/02/09 05:13:17 fetching corpus: 5550, signal 390913/486804 (executing program) 2021/02/09 05:13:17 fetching corpus: 5600, signal 392191/488486 (executing program) 2021/02/09 05:13:18 fetching corpus: 5650, signal 392914/489793 (executing program) 2021/02/09 05:13:18 fetching corpus: 5700, signal 393488/491037 (executing program) 2021/02/09 05:13:18 fetching corpus: 5750, signal 394535/492596 (executing program) 2021/02/09 05:13:18 fetching corpus: 5800, signal 395851/494369 (executing program) 2021/02/09 05:13:18 fetching corpus: 5850, signal 396829/495826 (executing program) 2021/02/09 05:13:18 fetching corpus: 5900, signal 397696/497265 (executing program) 2021/02/09 05:13:18 fetching corpus: 5950, signal 398873/498884 (executing program) 2021/02/09 05:13:18 fetching corpus: 6000, signal 399819/500254 (executing program) 2021/02/09 05:13:18 fetching corpus: 6050, signal 401002/501880 (executing program) 2021/02/09 05:13:18 fetching corpus: 6100, signal 401929/503284 (executing program) 2021/02/09 05:13:18 fetching corpus: 6150, signal 403172/504903 (executing program) 2021/02/09 05:13:19 fetching corpus: 6200, signal 404484/506551 (executing program) 2021/02/09 05:13:19 fetching corpus: 6250, signal 405189/507821 (executing program) 2021/02/09 05:13:19 fetching corpus: 6300, signal 405743/508965 (executing program) 2021/02/09 05:13:19 fetching corpus: 6350, signal 406986/510567 (executing program) 2021/02/09 05:13:19 fetching corpus: 6400, signal 407726/511775 (executing program) 2021/02/09 05:13:19 fetching corpus: 6450, signal 408639/513189 (executing program) 2021/02/09 05:13:19 fetching corpus: 6500, signal 409292/514305 (executing program) 2021/02/09 05:13:19 fetching corpus: 6550, signal 410134/515616 (executing program) 2021/02/09 05:13:19 fetching corpus: 6600, signal 410803/516833 (executing program) 2021/02/09 05:13:19 fetching corpus: 6650, signal 411975/518317 (executing program) 2021/02/09 05:13:20 fetching corpus: 6700, signal 412528/519447 (executing program) 2021/02/09 05:13:20 fetching corpus: 6750, signal 413810/520998 (executing program) 2021/02/09 05:13:20 fetching corpus: 6800, signal 415309/522698 (executing program) 2021/02/09 05:13:20 fetching corpus: 6850, signal 416670/524305 (executing program) 2021/02/09 05:13:20 fetching corpus: 6900, signal 417882/525802 (executing program) 2021/02/09 05:13:20 fetching corpus: 6950, signal 419115/527309 (executing program) 2021/02/09 05:13:20 fetching corpus: 7000, signal 420620/528937 (executing program) 2021/02/09 05:13:20 fetching corpus: 7050, signal 421828/530413 (executing program) 2021/02/09 05:13:20 fetching corpus: 7100, signal 422801/531758 (executing program) 2021/02/09 05:13:21 fetching corpus: 7150, signal 423970/533205 (executing program) 2021/02/09 05:13:21 fetching corpus: 7200, signal 424903/534511 (executing program) 2021/02/09 05:13:21 fetching corpus: 7250, signal 425739/535803 (executing program) 2021/02/09 05:13:21 fetching corpus: 7300, signal 426648/537069 (executing program) 2021/02/09 05:13:21 fetching corpus: 7350, signal 427754/538454 (executing program) 2021/02/09 05:13:21 fetching corpus: 7400, signal 428855/539834 (executing program) 2021/02/09 05:13:21 fetching corpus: 7450, signal 429696/541063 (executing program) 2021/02/09 05:13:22 fetching corpus: 7500, signal 430457/542226 (executing program) 2021/02/09 05:13:22 fetching corpus: 7550, signal 431594/543643 (executing program) 2021/02/09 05:13:22 fetching corpus: 7600, signal 432523/544914 (executing program) 2021/02/09 05:13:22 fetching corpus: 7650, signal 433161/545988 (executing program) 2021/02/09 05:13:22 fetching corpus: 7700, signal 434571/547477 (executing program) 2021/02/09 05:13:22 fetching corpus: 7750, signal 435201/548591 (executing program) 2021/02/09 05:13:22 fetching corpus: 7800, signal 436079/549782 (executing program) 2021/02/09 05:13:22 fetching corpus: 7850, signal 436772/550872 (executing program) 2021/02/09 05:13:23 fetching corpus: 7900, signal 437847/552210 (executing program) 2021/02/09 05:13:23 fetching corpus: 7950, signal 438634/553322 (executing program) 2021/02/09 05:13:23 fetching corpus: 8000, signal 439175/554413 (executing program) 2021/02/09 05:13:23 fetching corpus: 8050, signal 439747/555375 (executing program) 2021/02/09 05:13:23 fetching corpus: 8100, signal 440468/556472 (executing program) 2021/02/09 05:13:23 fetching corpus: 8150, signal 441181/557471 (executing program) 2021/02/09 05:13:23 fetching corpus: 8200, signal 441767/558481 (executing program) 2021/02/09 05:13:23 fetching corpus: 8250, signal 442455/559540 (executing program) 2021/02/09 05:13:23 fetching corpus: 8300, signal 443531/560831 (executing program) 2021/02/09 05:13:23 fetching corpus: 8350, signal 444246/561912 (executing program) 2021/02/09 05:13:23 fetching corpus: 8400, signal 445166/563087 (executing program) 2021/02/09 05:13:24 fetching corpus: 8450, signal 445695/564067 (executing program) 2021/02/09 05:13:24 fetching corpus: 8500, signal 446488/565161 (executing program) 2021/02/09 05:13:24 fetching corpus: 8550, signal 447411/566264 (executing program) 2021/02/09 05:13:24 fetching corpus: 8600, signal 448174/567331 (executing program) 2021/02/09 05:13:24 fetching corpus: 8650, signal 449079/568495 (executing program) 2021/02/09 05:13:24 fetching corpus: 8700, signal 450050/569660 (executing program) 2021/02/09 05:13:24 fetching corpus: 8750, signal 450560/570543 (executing program) 2021/02/09 05:13:24 fetching corpus: 8800, signal 451596/571696 (executing program) 2021/02/09 05:13:24 fetching corpus: 8850, signal 452243/572689 (executing program) 2021/02/09 05:13:24 fetching corpus: 8900, signal 452878/573669 (executing program) 2021/02/09 05:13:25 fetching corpus: 8950, signal 454659/575195 (executing program) 2021/02/09 05:13:25 fetching corpus: 9000, signal 455717/576381 (executing program) 2021/02/09 05:13:25 fetching corpus: 9050, signal 456549/577426 (executing program) 2021/02/09 05:13:25 fetching corpus: 9100, signal 457587/578559 (executing program) 2021/02/09 05:13:25 fetching corpus: 9150, signal 458414/579595 (executing program) 2021/02/09 05:13:25 fetching corpus: 9200, signal 458784/580400 (executing program) 2021/02/09 05:13:25 fetching corpus: 9250, signal 459528/581409 (executing program) 2021/02/09 05:13:25 fetching corpus: 9300, signal 460150/582341 (executing program) 2021/02/09 05:13:25 fetching corpus: 9350, signal 460723/583250 (executing program) 2021/02/09 05:13:26 fetching corpus: 9400, signal 461335/584195 (executing program) 2021/02/09 05:13:26 fetching corpus: 9450, signal 462041/585117 (executing program) 2021/02/09 05:13:26 fetching corpus: 9500, signal 462557/586016 (executing program) 2021/02/09 05:13:26 fetching corpus: 9550, signal 463011/586894 (executing program) 2021/02/09 05:13:26 fetching corpus: 9600, signal 463693/587848 (executing program) 2021/02/09 05:13:26 fetching corpus: 9650, signal 464866/588964 (executing program) 2021/02/09 05:13:26 fetching corpus: 9700, signal 465211/589736 (executing program) 2021/02/09 05:13:26 fetching corpus: 9750, signal 465731/590649 (executing program) 2021/02/09 05:13:26 fetching corpus: 9800, signal 466436/591626 (executing program) 2021/02/09 05:13:26 fetching corpus: 9850, signal 467167/592533 (executing program) 2021/02/09 05:13:27 fetching corpus: 9900, signal 468723/593816 (executing program) 2021/02/09 05:13:27 fetching corpus: 9950, signal 469354/594739 (executing program) 2021/02/09 05:13:27 fetching corpus: 10000, signal 469977/595632 (executing program) 2021/02/09 05:13:27 fetching corpus: 10050, signal 470783/596620 (executing program) 2021/02/09 05:13:27 fetching corpus: 10100, signal 471271/597443 (executing program) 2021/02/09 05:13:27 fetching corpus: 10150, signal 471909/598317 (executing program) 2021/02/09 05:13:27 fetching corpus: 10200, signal 472751/599240 (executing program) 2021/02/09 05:13:27 fetching corpus: 10250, signal 473176/600038 (executing program) 2021/02/09 05:13:27 fetching corpus: 10300, signal 473920/600954 (executing program) 2021/02/09 05:13:27 fetching corpus: 10350, signal 474435/601810 (executing program) 2021/02/09 05:13:27 fetching corpus: 10400, signal 475094/602695 (executing program) 2021/02/09 05:13:28 fetching corpus: 10450, signal 476057/603668 (executing program) 2021/02/09 05:13:28 fetching corpus: 10500, signal 476770/604542 (executing program) 2021/02/09 05:13:28 fetching corpus: 10550, signal 477456/605364 (executing program) 2021/02/09 05:13:28 fetching corpus: 10600, signal 478028/606192 (executing program) 2021/02/09 05:13:28 fetching corpus: 10650, signal 478801/607102 (executing program) 2021/02/09 05:13:28 fetching corpus: 10700, signal 479503/607987 (executing program) 2021/02/09 05:13:28 fetching corpus: 10750, signal 480370/608899 (executing program) 2021/02/09 05:13:28 fetching corpus: 10800, signal 481013/609732 (executing program) 2021/02/09 05:13:28 fetching corpus: 10850, signal 481931/610668 (executing program) 2021/02/09 05:13:28 fetching corpus: 10900, signal 482763/611560 (executing program) 2021/02/09 05:13:29 fetching corpus: 10950, signal 483468/612389 (executing program) 2021/02/09 05:13:29 fetching corpus: 11000, signal 484175/613234 (executing program) 2021/02/09 05:13:29 fetching corpus: 11050, signal 484998/614079 (executing program) 2021/02/09 05:13:29 fetching corpus: 11100, signal 485836/614986 (executing program) 2021/02/09 05:13:29 fetching corpus: 11150, signal 486588/615827 (executing program) 2021/02/09 05:13:29 fetching corpus: 11200, signal 487554/616742 (executing program) 2021/02/09 05:13:29 fetching corpus: 11250, signal 488017/617446 (executing program) 2021/02/09 05:13:29 fetching corpus: 11300, signal 488607/618192 (executing program) 2021/02/09 05:13:29 fetching corpus: 11350, signal 489446/619051 (executing program) 2021/02/09 05:13:30 fetching corpus: 11400, signal 489848/619724 (executing program) 2021/02/09 05:13:30 fetching corpus: 11450, signal 490652/620563 (executing program) 2021/02/09 05:13:30 fetching corpus: 11500, signal 491140/621253 (executing program) 2021/02/09 05:13:30 fetching corpus: 11550, signal 491763/622023 (executing program) 2021/02/09 05:13:30 fetching corpus: 11600, signal 492362/622795 (executing program) 2021/02/09 05:13:30 fetching corpus: 11650, signal 493154/623638 (executing program) 2021/02/09 05:13:30 fetching corpus: 11700, signal 493565/624333 (executing program) 2021/02/09 05:13:30 fetching corpus: 11750, signal 494111/625033 (executing program) 2021/02/09 05:13:30 fetching corpus: 11800, signal 494680/625699 (executing program) 2021/02/09 05:13:30 fetching corpus: 11850, signal 495185/626382 (executing program) 2021/02/09 05:13:30 fetching corpus: 11900, signal 495632/627066 (executing program) 2021/02/09 05:13:31 fetching corpus: 11950, signal 495932/627745 (executing program) 2021/02/09 05:13:31 fetching corpus: 12000, signal 497032/628615 (executing program) 2021/02/09 05:13:31 fetching corpus: 12050, signal 497570/629281 (executing program) 2021/02/09 05:13:31 fetching corpus: 12100, signal 498211/629979 (executing program) 2021/02/09 05:13:31 fetching corpus: 12150, signal 498828/630740 (executing program) 2021/02/09 05:13:31 fetching corpus: 12200, signal 499704/631520 (executing program) 2021/02/09 05:13:31 fetching corpus: 12250, signal 500275/632232 (executing program) 2021/02/09 05:13:31 fetching corpus: 12300, signal 500794/632926 (executing program) 2021/02/09 05:13:31 fetching corpus: 12350, signal 501393/633633 (executing program) 2021/02/09 05:13:31 fetching corpus: 12400, signal 501732/634264 (executing program) 2021/02/09 05:13:32 fetching corpus: 12450, signal 502358/634960 (executing program) 2021/02/09 05:13:32 fetching corpus: 12500, signal 502654/635576 (executing program) 2021/02/09 05:13:32 fetching corpus: 12550, signal 503003/636195 (executing program) 2021/02/09 05:13:32 fetching corpus: 12600, signal 503644/636942 (executing program) 2021/02/09 05:13:32 fetching corpus: 12650, signal 504120/637584 (executing program) 2021/02/09 05:13:32 fetching corpus: 12700, signal 504709/638245 (executing program) 2021/02/09 05:13:32 fetching corpus: 12750, signal 505292/638931 (executing program) 2021/02/09 05:13:32 fetching corpus: 12800, signal 506014/639633 (executing program) 2021/02/09 05:13:32 fetching corpus: 12850, signal 506493/640276 (executing program) 2021/02/09 05:13:32 fetching corpus: 12900, signal 507092/640940 (executing program) 2021/02/09 05:13:32 fetching corpus: 12950, signal 507654/641606 (executing program) 2021/02/09 05:13:33 fetching corpus: 13000, signal 508085/642215 (executing program) 2021/02/09 05:13:33 fetching corpus: 13050, signal 508508/642817 (executing program) 2021/02/09 05:13:33 fetching corpus: 13100, signal 509312/643525 (executing program) 2021/02/09 05:13:33 fetching corpus: 13150, signal 509830/644182 (executing program) 2021/02/09 05:13:33 fetching corpus: 13200, signal 510227/644729 (executing program) 2021/02/09 05:13:33 fetching corpus: 13250, signal 510773/645337 (executing program) 2021/02/09 05:13:33 fetching corpus: 13300, signal 511281/645934 (executing program) 2021/02/09 05:13:33 fetching corpus: 13350, signal 511886/646563 (executing program) 2021/02/09 05:13:33 fetching corpus: 13400, signal 513290/647334 (executing program) 2021/02/09 05:13:33 fetching corpus: 13450, signal 513817/647903 (executing program) 2021/02/09 05:13:34 fetching corpus: 13500, signal 514296/648480 (executing program) 2021/02/09 05:13:34 fetching corpus: 13550, signal 515120/649150 (executing program) 2021/02/09 05:13:34 fetching corpus: 13600, signal 515612/649742 (executing program) 2021/02/09 05:13:34 fetching corpus: 13650, signal 516034/650311 (executing program) 2021/02/09 05:13:34 fetching corpus: 13700, signal 516384/650880 (executing program) 2021/02/09 05:13:34 fetching corpus: 13750, signal 516756/651438 (executing program) 2021/02/09 05:13:34 fetching corpus: 13800, signal 517479/652074 (executing program) 2021/02/09 05:13:34 fetching corpus: 13850, signal 517952/652673 (executing program) 2021/02/09 05:13:35 fetching corpus: 13900, signal 518497/653252 (executing program) 2021/02/09 05:13:35 fetching corpus: 13950, signal 519100/653848 (executing program) 2021/02/09 05:13:35 fetching corpus: 14000, signal 519505/654358 (executing program) 2021/02/09 05:13:35 fetching corpus: 14050, signal 520039/654943 (executing program) 2021/02/09 05:13:35 fetching corpus: 14100, signal 520585/655503 (executing program) 2021/02/09 05:13:35 fetching corpus: 14150, signal 520942/656025 (executing program) 2021/02/09 05:13:35 fetching corpus: 14200, signal 521426/656552 (executing program) 2021/02/09 05:13:35 fetching corpus: 14250, signal 521891/657139 (executing program) 2021/02/09 05:13:35 fetching corpus: 14300, signal 522794/657764 (executing program) 2021/02/09 05:13:35 fetching corpus: 14350, signal 523255/658303 (executing program) 2021/02/09 05:13:35 fetching corpus: 14400, signal 523512/658797 (executing program) 2021/02/09 05:13:35 fetching corpus: 14450, signal 523823/659337 (executing program) 2021/02/09 05:13:36 fetching corpus: 14500, signal 524210/659835 (executing program) 2021/02/09 05:13:36 fetching corpus: 14550, signal 524718/660378 (executing program) 2021/02/09 05:13:36 fetching corpus: 14600, signal 525203/660924 (executing program) 2021/02/09 05:13:36 fetching corpus: 14650, signal 525933/661469 (executing program) 2021/02/09 05:13:36 fetching corpus: 14700, signal 526311/661976 (executing program) 2021/02/09 05:13:36 fetching corpus: 14750, signal 526883/662534 (executing program) 2021/02/09 05:13:36 fetching corpus: 14800, signal 527315/663026 (executing program) 2021/02/09 05:13:36 fetching corpus: 14850, signal 527722/663526 (executing program) 2021/02/09 05:13:36 fetching corpus: 14900, signal 528032/664000 (executing program) 2021/02/09 05:13:37 fetching corpus: 14950, signal 528439/664484 (executing program) 2021/02/09 05:13:37 fetching corpus: 15000, signal 529007/665023 (executing program) 2021/02/09 05:13:37 fetching corpus: 15050, signal 529405/665487 (executing program) 2021/02/09 05:13:37 fetching corpus: 15100, signal 529632/665985 (executing program) 2021/02/09 05:13:37 fetching corpus: 15150, signal 529906/666488 (executing program) 2021/02/09 05:13:37 fetching corpus: 15200, signal 530288/666973 (executing program) 2021/02/09 05:13:37 fetching corpus: 15250, signal 531041/667468 (executing program) 2021/02/09 05:13:37 fetching corpus: 15300, signal 531525/667981 (executing program) 2021/02/09 05:13:37 fetching corpus: 15350, signal 531915/668457 (executing program) 2021/02/09 05:13:37 fetching corpus: 15400, signal 532337/668941 (executing program) 2021/02/09 05:13:37 fetching corpus: 15450, signal 532902/669408 (executing program) 2021/02/09 05:13:38 fetching corpus: 15500, signal 533339/669900 (executing program) 2021/02/09 05:13:38 fetching corpus: 15550, signal 533716/670418 (executing program) 2021/02/09 05:13:38 fetching corpus: 15600, signal 534091/670909 (executing program) 2021/02/09 05:13:38 fetching corpus: 15650, signal 534359/671347 (executing program) 2021/02/09 05:13:38 fetching corpus: 15700, signal 535145/671853 (executing program) 2021/02/09 05:13:38 fetching corpus: 15750, signal 535614/672315 (executing program) 2021/02/09 05:13:38 fetching corpus: 15800, signal 536458/672798 (executing program) 2021/02/09 05:13:38 fetching corpus: 15850, signal 536994/673257 (executing program) 2021/02/09 05:13:38 fetching corpus: 15900, signal 537430/673720 (executing program) 2021/02/09 05:13:39 fetching corpus: 15950, signal 537789/674163 (executing program) 2021/02/09 05:13:39 fetching corpus: 16000, signal 538245/674613 (executing program) 2021/02/09 05:13:39 fetching corpus: 16050, signal 538913/675096 (executing program) 2021/02/09 05:13:39 fetching corpus: 16100, signal 539452/675582 (executing program) 2021/02/09 05:13:39 fetching corpus: 16150, signal 539745/676021 (executing program) 2021/02/09 05:13:39 fetching corpus: 16200, signal 540232/676462 (executing program) 2021/02/09 05:13:39 fetching corpus: 16250, signal 540752/676893 (executing program) 2021/02/09 05:13:39 fetching corpus: 16300, signal 541296/677286 (executing program) 2021/02/09 05:13:39 fetching corpus: 16350, signal 541528/677681 (executing program) 2021/02/09 05:13:39 fetching corpus: 16400, signal 542223/678071 (executing program) 2021/02/09 05:13:40 fetching corpus: 16450, signal 542601/678517 (executing program) 2021/02/09 05:13:40 fetching corpus: 16500, signal 543134/678927 (executing program) 2021/02/09 05:13:40 fetching corpus: 16550, signal 543668/679349 (executing program) 2021/02/09 05:13:40 fetching corpus: 16600, signal 544068/679768 (executing program) 2021/02/09 05:13:40 fetching corpus: 16650, signal 544556/680189 (executing program) 2021/02/09 05:13:40 fetching corpus: 16700, signal 544903/680613 (executing program) 2021/02/09 05:13:40 fetching corpus: 16750, signal 545253/680998 (executing program) 2021/02/09 05:13:40 fetching corpus: 16800, signal 545682/681405 (executing program) 2021/02/09 05:13:40 fetching corpus: 16850, signal 546295/681813 (executing program) 2021/02/09 05:13:41 fetching corpus: 16900, signal 546629/682264 (executing program) 2021/02/09 05:13:41 fetching corpus: 16950, signal 547254/682657 (executing program) 2021/02/09 05:13:41 fetching corpus: 17000, signal 547774/683091 (executing program) 2021/02/09 05:13:41 fetching corpus: 17050, signal 548194/683381 (executing program) 2021/02/09 05:13:41 fetching corpus: 17100, signal 548661/683381 (executing program) 2021/02/09 05:13:41 fetching corpus: 17150, signal 549209/683381 (executing program) 2021/02/09 05:13:41 fetching corpus: 17200, signal 549595/683381 (executing program) 2021/02/09 05:13:41 fetching corpus: 17250, signal 549914/683381 (executing program) 2021/02/09 05:13:41 fetching corpus: 17300, signal 550297/683381 (executing program) 2021/02/09 05:13:41 fetching corpus: 17350, signal 550616/683381 (executing program) 2021/02/09 05:13:42 fetching corpus: 17400, signal 550901/683381 (executing program) 2021/02/09 05:13:42 fetching corpus: 17450, signal 551220/683381 (executing program) 2021/02/09 05:13:42 fetching corpus: 17500, signal 551650/683381 (executing program) 2021/02/09 05:13:42 fetching corpus: 17550, signal 552195/683381 (executing program) 2021/02/09 05:13:42 fetching corpus: 17600, signal 552679/683381 (executing program) 2021/02/09 05:13:42 fetching corpus: 17650, signal 553374/683381 (executing program) 2021/02/09 05:13:42 fetching corpus: 17700, signal 553971/683381 (executing program) 2021/02/09 05:13:42 fetching corpus: 17750, signal 554400/683381 (executing program) 2021/02/09 05:13:42 fetching corpus: 17800, signal 554612/683381 (executing program) 2021/02/09 05:13:42 fetching corpus: 17850, signal 554980/683381 (executing program) 2021/02/09 05:13:42 fetching corpus: 17900, signal 555240/683381 (executing program) 2021/02/09 05:13:42 fetching corpus: 17950, signal 555535/683381 (executing program) 2021/02/09 05:13:43 fetching corpus: 18000, signal 555981/683381 (executing program) 2021/02/09 05:13:43 fetching corpus: 18050, signal 556355/683381 (executing program) 2021/02/09 05:13:43 fetching corpus: 18100, signal 556717/683381 (executing program) 2021/02/09 05:13:43 fetching corpus: 18150, signal 557051/683381 (executing program) 2021/02/09 05:13:43 fetching corpus: 18200, signal 557607/683381 (executing program) 2021/02/09 05:13:43 fetching corpus: 18250, signal 558120/683381 (executing program) 2021/02/09 05:13:43 fetching corpus: 18300, signal 558525/683381 (executing program) 2021/02/09 05:13:43 fetching corpus: 18350, signal 558998/683381 (executing program) 2021/02/09 05:13:43 fetching corpus: 18400, signal 559418/683381 (executing program) 2021/02/09 05:13:44 fetching corpus: 18450, signal 560194/683381 (executing program) 2021/02/09 05:13:44 fetching corpus: 18500, signal 560672/683381 (executing program) 2021/02/09 05:13:44 fetching corpus: 18550, signal 561008/683381 (executing program) 2021/02/09 05:13:44 fetching corpus: 18600, signal 561327/683381 (executing program) 2021/02/09 05:13:44 fetching corpus: 18650, signal 561797/683381 (executing program) 2021/02/09 05:13:44 fetching corpus: 18700, signal 562113/683381 (executing program) 2021/02/09 05:13:44 fetching corpus: 18750, signal 562518/683381 (executing program) 2021/02/09 05:13:44 fetching corpus: 18800, signal 563058/683381 (executing program) 2021/02/09 05:13:44 fetching corpus: 18850, signal 563482/683381 (executing program) 2021/02/09 05:13:44 fetching corpus: 18900, signal 563907/683381 (executing program) 2021/02/09 05:13:44 fetching corpus: 18950, signal 564227/683381 (executing program) 2021/02/09 05:13:44 fetching corpus: 19000, signal 564821/683381 (executing program) 2021/02/09 05:13:44 fetching corpus: 19050, signal 565402/683381 (executing program) 2021/02/09 05:13:45 fetching corpus: 19100, signal 565722/683381 (executing program) 2021/02/09 05:13:45 fetching corpus: 19150, signal 565995/683381 (executing program) 2021/02/09 05:13:45 fetching corpus: 19200, signal 566278/683381 (executing program) 2021/02/09 05:13:45 fetching corpus: 19250, signal 566704/683381 (executing program) 2021/02/09 05:13:45 fetching corpus: 19300, signal 567134/683381 (executing program) 2021/02/09 05:13:45 fetching corpus: 19350, signal 567337/683381 (executing program) 2021/02/09 05:13:45 fetching corpus: 19400, signal 567997/683381 (executing program) 2021/02/09 05:13:45 fetching corpus: 19450, signal 568178/683381 (executing program) 2021/02/09 05:13:46 fetching corpus: 19500, signal 568624/683381 (executing program) 2021/02/09 05:13:46 fetching corpus: 19550, signal 569045/683381 (executing program) 2021/02/09 05:13:46 fetching corpus: 19600, signal 569487/683381 (executing program) 2021/02/09 05:13:46 fetching corpus: 19650, signal 569856/683381 (executing program) 2021/02/09 05:13:46 fetching corpus: 19700, signal 570286/683381 (executing program) 2021/02/09 05:13:46 fetching corpus: 19750, signal 570501/683381 (executing program) 2021/02/09 05:13:46 fetching corpus: 19800, signal 571053/683381 (executing program) 2021/02/09 05:13:46 fetching corpus: 19850, signal 571371/683381 (executing program) 2021/02/09 05:13:46 fetching corpus: 19900, signal 571683/683381 (executing program) 2021/02/09 05:13:46 fetching corpus: 19950, signal 571987/683381 (executing program) 2021/02/09 05:13:47 fetching corpus: 20000, signal 572369/683381 (executing program) 2021/02/09 05:13:47 fetching corpus: 20050, signal 572726/683381 (executing program) 2021/02/09 05:13:47 fetching corpus: 20100, signal 573351/683381 (executing program) 2021/02/09 05:13:47 fetching corpus: 20150, signal 573769/683381 (executing program) 2021/02/09 05:13:47 fetching corpus: 20200, signal 574206/683381 (executing program) 2021/02/09 05:13:47 fetching corpus: 20250, signal 574443/683381 (executing program) 2021/02/09 05:13:47 fetching corpus: 20300, signal 574751/683381 (executing program) 2021/02/09 05:13:47 fetching corpus: 20350, signal 574978/683381 (executing program) 2021/02/09 05:13:47 fetching corpus: 20400, signal 575376/683381 (executing program) 2021/02/09 05:13:47 fetching corpus: 20450, signal 575938/683382 (executing program) 2021/02/09 05:13:48 fetching corpus: 20500, signal 576467/683382 (executing program) 2021/02/09 05:13:48 fetching corpus: 20550, signal 576802/683382 (executing program) 2021/02/09 05:13:48 fetching corpus: 20600, signal 577090/683382 (executing program) 2021/02/09 05:13:48 fetching corpus: 20650, signal 577384/683382 (executing program) 2021/02/09 05:13:48 fetching corpus: 20700, signal 577910/683382 (executing program) 2021/02/09 05:13:48 fetching corpus: 20750, signal 578200/683382 (executing program) 2021/02/09 05:13:48 fetching corpus: 20800, signal 578587/683382 (executing program) 2021/02/09 05:13:48 fetching corpus: 20850, signal 578793/683382 (executing program) 2021/02/09 05:13:49 fetching corpus: 20900, signal 579126/683382 (executing program) 2021/02/09 05:13:49 fetching corpus: 20950, signal 579398/683382 (executing program) 2021/02/09 05:13:49 fetching corpus: 21000, signal 579838/683382 (executing program) 2021/02/09 05:13:49 fetching corpus: 21050, signal 580138/683382 (executing program) 2021/02/09 05:13:49 fetching corpus: 21100, signal 580441/683382 (executing program) 2021/02/09 05:13:49 fetching corpus: 21150, signal 580806/683382 (executing program) 2021/02/09 05:13:49 fetching corpus: 21200, signal 581208/683382 (executing program) 2021/02/09 05:13:49 fetching corpus: 21250, signal 581403/683382 (executing program) 2021/02/09 05:13:49 fetching corpus: 21300, signal 581737/683382 (executing program) 2021/02/09 05:13:49 fetching corpus: 21350, signal 582194/683382 (executing program) 2021/02/09 05:13:49 fetching corpus: 21400, signal 582498/683382 (executing program) 2021/02/09 05:13:49 fetching corpus: 21450, signal 582865/683382 (executing program) 2021/02/09 05:13:50 fetching corpus: 21500, signal 583375/683382 (executing program) 2021/02/09 05:13:50 fetching corpus: 21550, signal 583567/683382 (executing program) 2021/02/09 05:13:50 fetching corpus: 21600, signal 583802/683382 (executing program) 2021/02/09 05:13:50 fetching corpus: 21650, signal 584213/683385 (executing program) 2021/02/09 05:13:50 fetching corpus: 21700, signal 584421/683385 (executing program) 2021/02/09 05:13:50 fetching corpus: 21750, signal 584839/683385 (executing program) 2021/02/09 05:13:50 fetching corpus: 21800, signal 585048/683385 (executing program) 2021/02/09 05:13:50 fetching corpus: 21850, signal 585479/683385 (executing program) 2021/02/09 05:13:50 fetching corpus: 21900, signal 585747/683385 (executing program) 2021/02/09 05:13:50 fetching corpus: 21950, signal 586024/683385 (executing program) 2021/02/09 05:13:51 fetching corpus: 22000, signal 586492/683385 (executing program) 2021/02/09 05:13:51 fetching corpus: 22050, signal 587567/683385 (executing program) 2021/02/09 05:13:51 fetching corpus: 22100, signal 587870/683385 (executing program) 2021/02/09 05:13:51 fetching corpus: 22150, signal 588124/683385 (executing program) 2021/02/09 05:13:51 fetching corpus: 22200, signal 588446/683385 (executing program) 2021/02/09 05:13:51 fetching corpus: 22250, signal 588754/683385 (executing program) 2021/02/09 05:13:51 fetching corpus: 22300, signal 588916/683385 (executing program) 2021/02/09 05:13:51 fetching corpus: 22350, signal 589183/683385 (executing program) 2021/02/09 05:13:51 fetching corpus: 22400, signal 589563/683385 (executing program) 2021/02/09 05:13:51 fetching corpus: 22450, signal 589923/683385 (executing program) 2021/02/09 05:13:51 fetching corpus: 22500, signal 590177/683385 (executing program) 2021/02/09 05:13:51 fetching corpus: 22550, signal 590701/683385 (executing program) 2021/02/09 05:13:52 fetching corpus: 22600, signal 591030/683385 (executing program) 2021/02/09 05:13:52 fetching corpus: 22650, signal 591433/683385 (executing program) 2021/02/09 05:13:52 fetching corpus: 22700, signal 591708/683385 (executing program) 2021/02/09 05:13:52 fetching corpus: 22750, signal 591898/683385 (executing program) 2021/02/09 05:13:52 fetching corpus: 22800, signal 592190/683385 (executing program) 2021/02/09 05:13:52 fetching corpus: 22850, signal 592504/683385 (executing program) 2021/02/09 05:13:52 fetching corpus: 22900, signal 592786/683385 (executing program) 2021/02/09 05:13:52 fetching corpus: 22950, signal 593054/683385 (executing program) 2021/02/09 05:13:52 fetching corpus: 23000, signal 593351/683385 (executing program) 2021/02/09 05:13:52 fetching corpus: 23050, signal 593683/683385 (executing program) 2021/02/09 05:13:52 fetching corpus: 23100, signal 594053/683385 (executing program) 2021/02/09 05:13:53 fetching corpus: 23150, signal 594359/683385 (executing program) 2021/02/09 05:13:53 fetching corpus: 23200, signal 594875/683387 (executing program) 2021/02/09 05:13:53 fetching corpus: 23250, signal 595367/683387 (executing program) 2021/02/09 05:13:53 fetching corpus: 23300, signal 595910/683387 (executing program) 2021/02/09 05:13:53 fetching corpus: 23350, signal 596184/683387 (executing program) 2021/02/09 05:13:53 fetching corpus: 23400, signal 596562/683387 (executing program) 2021/02/09 05:13:53 fetching corpus: 23450, signal 596992/683387 (executing program) 2021/02/09 05:13:53 fetching corpus: 23500, signal 598170/683387 (executing program) 2021/02/09 05:13:54 fetching corpus: 23550, signal 598553/683387 (executing program) 2021/02/09 05:13:54 fetching corpus: 23600, signal 598842/683387 (executing program) 2021/02/09 05:13:54 fetching corpus: 23650, signal 599088/683387 (executing program) 2021/02/09 05:13:54 fetching corpus: 23700, signal 599255/683387 (executing program) 2021/02/09 05:13:54 fetching corpus: 23750, signal 599466/683387 (executing program) 2021/02/09 05:13:54 fetching corpus: 23800, signal 599809/683387 (executing program) 2021/02/09 05:13:54 fetching corpus: 23811, signal 599855/683387 (executing program) 2021/02/09 05:13:54 fetching corpus: 23811, signal 599855/683387 (executing program) 2021/02/09 05:13:56 starting 6 fuzzer processes 05:13:56 executing program 0: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="3e72c65f17160177e5fa", 0xa, 0xfffffffffffffffc) syzkaller login: [ 137.818691][ T35] audit: type=1400 audit(1612847636.406:8): avc: denied { execmem } for pid=8454 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:13:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:13:56 executing program 2: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000180)={0x7fff}, &(0x7f0000000200)={0x0, r0+10000000}, 0x0) 05:13:57 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 05:13:57 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x8000000) [ 139.107472][ T8455] IPVS: ftp: loaded support on port[0] = 21 05:13:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002d40)={&(0x7f0000001980)={0xec4, 0x0, 0x200, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xe88, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x75, 0x4, "5208be268d7d8ee77860b77dac1d3a706fbba60b481ed8e1f50a9114df6bf542a95aab53af4882c262c08360c4761da551e1cfd5daa93b433ba6f829f9c55311e42221785b29ad1db9f6f1947f920ad84ff7ea0519b94dea83e114b9f3c9d40eb1af65e10753b38627eec76af254e311cd"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xd0, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'gretap0\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'lb_port_stats\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '$!\xaf\\^\\&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'lb_tx_method\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xd23, 0x5, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 139.392348][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 139.750658][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 139.760031][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 139.958873][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 140.093237][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.102046][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.110561][ T8455] device bridge_slave_0 entered promiscuous mode [ 140.203164][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.228844][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.244065][ T8455] device bridge_slave_1 entered promiscuous mode [ 140.278837][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 140.388859][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.404137][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 140.444292][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.554722][ T8455] team0: Port device team_slave_0 added [ 140.563910][ T8455] team0: Port device team_slave_1 added [ 140.591280][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 140.650114][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.657803][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.684362][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.698287][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.706611][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.733698][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.907662][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.937498][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.947761][ T8457] device bridge_slave_0 entered promiscuous mode [ 140.985272][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 141.035519][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.044981][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.058003][ T8457] device bridge_slave_1 entered promiscuous mode [ 141.082189][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 141.090690][ T8455] device hsr_slave_0 entered promiscuous mode [ 141.106156][ T8455] device hsr_slave_1 entered promiscuous mode [ 141.130899][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.140139][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.155666][ T8459] device bridge_slave_0 entered promiscuous mode [ 141.215369][ T8600] IPVS: ftp: loaded support on port[0] = 21 [ 141.224514][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.235604][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.247024][ T8459] device bridge_slave_1 entered promiscuous mode [ 141.321504][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 141.357519][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.380050][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.400324][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.416515][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 141.442498][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.489506][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.496991][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.505316][ T8461] device bridge_slave_0 entered promiscuous mode [ 141.518899][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.527399][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.536029][ T8461] device bridge_slave_1 entered promiscuous mode [ 141.570066][ T8457] team0: Port device team_slave_0 added [ 141.618348][ T8459] team0: Port device team_slave_0 added [ 141.630220][ T8457] team0: Port device team_slave_1 added [ 141.641339][ T3689] Bluetooth: hci2: command 0x0409 tx timeout [ 141.673643][ T8459] team0: Port device team_slave_1 added [ 141.727702][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.737501][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.745254][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.773252][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.823318][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.836399][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.844388][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.870639][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.885853][ T3689] Bluetooth: hci3: command 0x0409 tx timeout [ 141.906139][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.922347][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.950094][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.965304][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.972880][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.999827][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.098640][ T8461] team0: Port device team_slave_0 added [ 142.118097][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.125550][ T3195] Bluetooth: hci4: command 0x0409 tx timeout [ 142.130799][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.139983][ T8463] device bridge_slave_0 entered promiscuous mode [ 142.159077][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.166320][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.176916][ T8463] device bridge_slave_1 entered promiscuous mode [ 142.188549][ T8461] team0: Port device team_slave_1 added [ 142.199421][ T8459] device hsr_slave_0 entered promiscuous mode [ 142.207548][ T8459] device hsr_slave_1 entered promiscuous mode [ 142.223197][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.237943][ T8459] Cannot create hsr debugfs directory [ 142.247772][ T8457] device hsr_slave_0 entered promiscuous mode [ 142.255633][ T8457] device hsr_slave_1 entered promiscuous mode [ 142.262987][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.270549][ T8457] Cannot create hsr debugfs directory [ 142.349612][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.359791][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.387798][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.406883][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.414158][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.440966][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.474770][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.506568][ T8455] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 142.533726][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.567682][ T8455] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 142.579336][ T8455] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 142.608868][ T8455] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 142.642058][ T8463] team0: Port device team_slave_0 added [ 142.725762][ T8463] team0: Port device team_slave_1 added [ 142.748858][ T8461] device hsr_slave_0 entered promiscuous mode [ 142.757661][ T8461] device hsr_slave_1 entered promiscuous mode [ 142.765078][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.774200][ T8461] Cannot create hsr debugfs directory [ 142.826875][ T8600] chnl_net:caif_netlink_parms(): no params data found [ 142.891732][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.898720][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.926970][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.980989][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.988179][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.001802][ T2991] Bluetooth: hci5: command 0x0409 tx timeout [ 143.017753][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.161267][ T2991] Bluetooth: hci0: command 0x041b tx timeout [ 143.207271][ T8463] device hsr_slave_0 entered promiscuous mode [ 143.214709][ T8463] device hsr_slave_1 entered promiscuous mode [ 143.223778][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.231977][ T8463] Cannot create hsr debugfs directory [ 143.343145][ T8600] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.350263][ T8600] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.360376][ T8600] device bridge_slave_0 entered promiscuous mode [ 143.369638][ T8600] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.380293][ T8600] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.389549][ T8600] device bridge_slave_1 entered promiscuous mode [ 143.401266][ T2991] Bluetooth: hci1: command 0x041b tx timeout [ 143.441742][ T8600] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.489317][ T8600] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.549420][ T8457] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 143.559149][ T8457] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 143.598100][ T8600] team0: Port device team_slave_0 added [ 143.611348][ T8457] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 143.635941][ T8600] team0: Port device team_slave_1 added [ 143.647039][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.668109][ T8457] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 143.717154][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.726819][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.736750][ T3689] Bluetooth: hci2: command 0x041b tx timeout [ 143.760495][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.779124][ T8600] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.788217][ T8600] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.815640][ T8600] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.830478][ T8600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.838634][ T8600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.865352][ T8600] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.906539][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.922478][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.932491][ T2991] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.939805][ T2991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.949011][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.961280][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 143.971387][ T8459] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 144.017091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.026461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.035136][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.042317][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.050205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.059917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.069050][ T8459] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 144.089179][ T8459] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 144.106038][ T8600] device hsr_slave_0 entered promiscuous mode [ 144.120394][ T8600] device hsr_slave_1 entered promiscuous mode [ 144.129111][ T8600] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.137904][ T8600] Cannot create hsr debugfs directory [ 144.146512][ T8459] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 144.168800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.180501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.203962][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 144.232545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.240610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.250924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.259949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.269692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.320061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.332506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.362637][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.385335][ T8461] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 144.454022][ T8461] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 144.508587][ T8461] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 144.518064][ T8461] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 144.630093][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.640554][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.655647][ T8463] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 144.682254][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.700868][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.709333][ T8463] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 144.727252][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.771771][ T8463] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 144.800491][ T8463] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 144.851228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.859189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.894001][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.906462][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.916181][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.926193][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.962497][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.975779][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.009597][ T8600] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 145.042851][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.052969][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.062998][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.070088][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.078445][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.081637][ T3689] Bluetooth: hci5: command 0x041b tx timeout [ 145.088515][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.102504][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.109565][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.124978][ T8600] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 145.138468][ T8600] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 145.162372][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.170481][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.193689][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.208026][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.216697][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.223854][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.237827][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.241549][ T3689] Bluetooth: hci0: command 0x040f tx timeout [ 145.247399][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.260340][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.269027][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.278107][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.285341][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.300185][ T8600] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 145.318429][ T8455] device veth0_vlan entered promiscuous mode [ 145.341679][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.349577][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.358649][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.369263][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.378707][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.428401][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.447244][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.456447][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.467007][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.476344][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.482129][ T3689] Bluetooth: hci1: command 0x040f tx timeout [ 145.486755][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.516341][ T8455] device veth1_vlan entered promiscuous mode [ 145.540373][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.549247][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.559050][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.568102][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.579313][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.589258][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.600710][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.627867][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.642545][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.688860][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.700863][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.710598][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.720052][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.729352][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.738733][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.747834][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.757232][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.802742][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 145.808828][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.817938][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.839001][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.853362][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.887976][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.897541][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.908351][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.918422][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.927390][ T3689] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.934580][ T3689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.942787][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.952731][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.961855][ T3689] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.968957][ T3689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.985204][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.025854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.037095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.047351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.057156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.091999][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 146.104527][ T8455] device veth0_macvtap entered promiscuous mode [ 146.184473][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.193678][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.213415][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.222754][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.230325][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.238627][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.247713][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.259489][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.285554][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.293001][ T3195] Bluetooth: hci4: command 0x040f tx timeout [ 146.316308][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.328899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.338399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.349437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.360603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.369163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.378579][ T8455] device veth1_macvtap entered promiscuous mode [ 146.404797][ T8600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.423609][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.437284][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.446122][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.459769][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.469216][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.481279][ T3195] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.488340][ T3195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.500774][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.520364][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.533050][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.553343][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.566234][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.575363][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.584443][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.596304][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.606702][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.637576][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.649858][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.659846][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.668918][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.676044][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.686546][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.695078][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.703668][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.713347][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.722822][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.731832][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.745830][ T8600] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.778618][ T8455] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.792118][ T8455] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.800869][ T8455] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.809757][ T8455] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.821736][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.830675][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.908028][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.917326][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.927536][ T3689] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.934716][ T3689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.943538][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.953666][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.962616][ T3689] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.969664][ T3689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.978002][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.989206][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.998306][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.007838][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.016896][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.025636][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.034638][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.043557][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.052456][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.060212][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.085590][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.099907][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.119549][ T8463] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.130257][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.146373][ T8457] device veth0_vlan entered promiscuous mode [ 147.176480][ T34] Bluetooth: hci5: command 0x040f tx timeout [ 147.192112][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.200655][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.210185][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.220973][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.229690][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.242338][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.264312][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.336853][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 147.343862][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.354424][ T8459] device veth0_vlan entered promiscuous mode [ 147.362004][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.369546][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.385861][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.395506][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.405256][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.414722][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.425414][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.435684][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.444366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.459660][ T8457] device veth1_vlan entered promiscuous mode [ 147.490674][ T8459] device veth1_vlan entered promiscuous mode [ 147.513655][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.529590][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.550512][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.558675][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.562036][ T2991] Bluetooth: hci1: command 0x0419 tx timeout [ 147.578123][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.625681][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.696839][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.713350][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.737032][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.825339][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.845433][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.863936][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.874429][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.893943][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.899814][ T34] Bluetooth: hci2: command 0x0419 tx timeout [ 147.920679][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.924262][ T8461] device veth0_vlan entered promiscuous mode [ 147.957003][ T8600] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.986546][ T8600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.002661][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.010533][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.042548][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.050629][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.060236][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.069767][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.078920][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.089507][ T8459] device veth0_macvtap entered promiscuous mode [ 148.129301][ T3195] Bluetooth: hci3: command 0x0419 tx timeout [ 148.144813][ T8459] device veth1_macvtap entered promiscuous mode [ 148.168952][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.178116][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.200708][ T8461] device veth1_vlan entered promiscuous mode [ 148.231677][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.240057][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.250065][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.259307][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.272956][ T8457] device veth0_macvtap entered promiscuous mode [ 148.300852][ T8600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.326693][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.335743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.345245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.369936][ T8457] device veth1_macvtap entered promiscuous mode [ 148.371365][ T3195] Bluetooth: hci4: command 0x0419 tx timeout [ 148.425098][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.439071][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.455469][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 05:14:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) [ 148.473152][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.483543][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.505781][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.548444][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.560906][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.593765][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.633239][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.645459][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.656787][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.666303][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.683255][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.694479][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.717017][ T8461] device veth0_macvtap entered promiscuous mode [ 148.747179][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.770149][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.783382][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.793984][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.807085][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.819222][ T8459] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.829927][ T8459] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.844075][ T8459] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.854615][ T8459] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.890728][ T8461] device veth1_macvtap entered promiscuous mode [ 148.912128][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.924185][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.933137][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.943128][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.953377][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.963536][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.976248][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:14:07 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x5414, &(0x7f0000000180)) [ 148.992155][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.006073][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.032046][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.044927][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.089200][ T8463] device veth0_vlan entered promiscuous mode [ 149.109687][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.119975][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.128936][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.138665][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.175925][ T8457] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.207124][ T8457] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.238574][ T8457] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.251717][ T34] Bluetooth: hci5: command 0x0419 tx timeout [ 149.271320][ T8457] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.310659][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.332488][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.343023][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.353956][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.364650][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.376914][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.389575][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 05:14:08 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x5414, &(0x7f0000000180)) [ 149.455564][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.466455][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.521335][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.535697][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 05:14:08 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x5414, &(0x7f0000000180)) [ 149.595531][ T8463] device veth1_vlan entered promiscuous mode [ 149.635321][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.685240][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.709993][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.725517][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.737421][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.771207][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:14:08 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x5414, &(0x7f0000000180)) [ 149.801840][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.852430][ T8461] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.878533][ T8461] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.904020][ T8461] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.920644][ T8461] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.965028][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.982105][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:14:08 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x5414, &(0x7f0000000180)) 05:14:08 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x5414, &(0x7f0000000180)) [ 150.162080][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.170830][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.198163][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.213405][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.300680][ T8600] device veth0_vlan entered promiscuous mode [ 150.354527][ T175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.370981][ T175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.422529][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.430630][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.443567][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.493737][ T8463] device veth0_macvtap entered promiscuous mode [ 150.510628][ T8600] device veth1_vlan entered promiscuous mode [ 150.570718][ T8463] device veth1_macvtap entered promiscuous mode [ 150.624162][ T175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.671439][ T175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.704625][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.745546][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.760732][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.803338][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.827917][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.841010][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.888705][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.900024][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.929178][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.941531][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.951646][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.962281][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.972543][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.993889][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.006629][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.018386][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.032610][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.040201][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.054347][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.064707][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.074876][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.087916][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.103180][ T203] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.114692][ T8600] device veth0_macvtap entered promiscuous mode [ 151.126946][ T203] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.168912][ T8600] device veth1_macvtap entered promiscuous mode [ 151.187886][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.202953][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.221695][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.234422][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.271147][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.281035][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.310150][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.352011][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.365665][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.376141][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.387333][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.407842][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.444538][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.445633][ T239] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.456928][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.477688][ T8463] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.499641][ T8463] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.501420][ T239] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.529266][ T8463] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.538915][ T8463] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.556000][ T8600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.575488][ T8600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.586738][ T8600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.598937][ T8600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:14:10 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x107000, 0x0) 05:14:10 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x5414, &(0x7f0000000180)) [ 151.613987][ T8600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.625508][ T8600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.636123][ T8600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.647861][ T8600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.658340][ T8600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.669197][ T8600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.693507][ T8600] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.706476][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.731327][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.740213][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.862075][ T8600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.900201][ T8600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.925975][ T8600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.946748][ T8600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.960970][ T8600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.981716][ T8600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.000371][ T8600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.015065][ T8600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.025940][ T8600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.040520][ T8600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.059113][ T8600] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.101497][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.119714][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.146588][ T8600] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 05:14:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="34000000190011012bbd7000fddbdf250a1420ff030000000000000008"], 0x34}}, 0x0) [ 152.180929][ T8600] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.212813][ T8600] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.241274][ T8600] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.452462][ T9916] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 152.471672][ T239] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.479691][ T239] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.595729][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.614922][ T239] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.632943][ T239] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.633364][ T175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.664432][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.673839][ T175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.703956][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.751443][ T239] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.760554][ T239] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.793107][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:14:11 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x5414, &(0x7f0000000180)) 05:14:11 executing program 1: bpf$MAP_GET_NEXT_KEY(0x14, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:14:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x7, &(0x7f0000001740)=ANY=[@ANYBLOB="18000000ec0000000000000001000000b433ffff01000000950000000000000085"], &(0x7f0000000240)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:11 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0xfffffffffffffffe}, {0x0, 0xffffffffffffffff}}, 0x0) 05:14:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 05:14:11 executing program 2: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0xc000, 0x0) 05:14:11 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x5414, &(0x7f0000000180)) 05:14:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 05:14:11 executing program 4: fchmodat(0xffffffffffffffff, 0x0, 0xb1368a39c0f3542e) 05:14:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x10, &(0x7f0000000700)=[{&(0x7f00000001c0)="1e", 0x1}, {&(0x7f00000002c0)="c0", 0x1}], 0x2}, 0x0) 05:14:11 executing program 5: socketpair(0x18, 0x8002, 0x0, 0x0) 05:14:12 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x5414, &(0x7f0000000180)) 05:14:12 executing program 1: semctl$GETZCNT(0xffffffffffffffff, 0x0, 0x7, 0x0) 05:14:12 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x68, 0x0, 0x0) 05:14:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 05:14:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x10, &(0x7f0000000700)=[{&(0x7f00000001c0)="1e", 0x1}, {0x0}, {&(0x7f00000002c0)="c0", 0x1}], 0x3}, 0x0) 05:14:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 05:14:12 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x5414, 0x0) 05:14:12 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 05:14:12 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getitimer(0x0, &(0x7f00000006c0)) 05:14:12 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) shmctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 05:14:12 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) lchown(&(0x7f0000000700)='./file\x00', 0x0, 0x0) lchown(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) 05:14:12 executing program 2: linkat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 05:14:12 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 05:14:12 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x5414, 0x0) 05:14:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getitimer(0x0, &(0x7f0000000040)) 05:14:13 executing program 4: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x4}], 0x1) 05:14:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="21bafd3aaa096e1c1d8ab07c4036e3b3307b774f", 0x14}], 0x1, &(0x7f00000003c0)=[@rights], 0x10}, 0x0) 05:14:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 05:14:13 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 05:14:13 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x5414, 0x0) 05:14:13 executing program 1: pipe(0x0) open(&(0x7f0000000180)='./file0\x00', 0x10208, 0x0) 05:14:13 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) fcntl$setown(r0, 0x6, 0x0) 05:14:13 executing program 2: semget(0x1, 0x0, 0x50) 05:14:13 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 05:14:13 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clock_getres(0x0, &(0x7f0000000000)) 05:14:13 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x0, 0xfffffffffffffffb}}, 0x0) 05:14:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x10, 0x0}, 0x0) 05:14:13 executing program 4: syz_emit_ethernet(0x4f, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 05:14:13 executing program 5: socket(0xa, 0x6, 0x0) 05:14:13 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000000340), 0x1184, &(0x7f0000000540)=ANY=[@ANYBLOB="2000000000000000ffff000000000000", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000ffff000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000000000000000000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00'/16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000000020340000000000ebff208007002a17338a65c32ff80232c03e7f0be3b2fe5261924046f4972a52607fab7613a7604e3ba877e791e3f33047e2e73a79cc0307e36e68d623f5abb5ba024d9aeb6ec441bdc336b94bb2e86953edf70c26db658d226bb9653323ca8431c69f2a00495a8cc9c2fce96424d7d777bf620582c246622b2f11063e150743156b630231a5e37c3939f1f9b01ebf7ac33cb08b49199274bc4ac0ce972504cc88ad9c68341060e7ba32db97556018b4c7cab8a755f8b57a44098449477cf5606794b106ba00f8e88a5d4ec0f3", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x40, 0x4}, 0x5) 05:14:13 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmdt(0x0) 05:14:13 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r0 = geteuid() r1 = getuid() r2 = getgid() chown(&(0x7f0000000240)='./file0\x00', r1, r2) lchown(&(0x7f0000000000)='./file0\x00', r0, r2) 05:14:13 executing program 3: r0 = semget(0x1, 0x0, 0x0) semop(r0, 0x0, 0x0) 05:14:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 05:14:13 executing program 5: pkey_mprotect(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x7, 0xffffffffffffffff) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 05:14:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() [ 155.099828][ T35] audit: type=1400 audit(1612847653.686:9): avc: denied { create } for pid=10043 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:14:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000040)={'wg0\x00', @ifru_names}) 05:14:13 executing program 3: r0 = fsopen(&(0x7f0000000100)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='\x00', &(0x7f0000000180)='-\x00', 0x0) 05:14:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 05:14:13 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000040)) 05:14:14 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000600)={0x0, 0x0, 0x0, {0x3, @sdr}}) 05:14:14 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x441c4) 05:14:14 executing program 1: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x73, &(0x7f0000000880)={{0x12, 0x1, 0x200, 0x40, 0x1, 0xbd, 0x10, 0xbb4, 0xa43, 0x4128, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x1, 0x9, 0x7, 0x0, 0x20, [{{0x9, 0x4, 0x26, 0x0, 0x8, 0xc6, 0x84, 0xbb, 0xf1, [], [{{0x9, 0x5, 0x8, 0x0, 0x20, 0x5, 0xff, 0x2f, [@generic={0x3, 0x0, 'Q'}]}}, {}, {{0x9, 0x5, 0xa, 0x0, 0x0, 0x0, 0x0, 0x6}}, {{0x9, 0x5, 0x0, 0x0, 0x20, 0x0, 0x0, 0x80}}, {{0x9, 0x5, 0xe, 0x0, 0x20, 0x80, 0x3, 0x7c}}, {{0x9, 0x5, 0x3, 0x3, 0x40, 0x3, 0xff}}, {{0x9, 0x5, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0xb}]}}]}}]}}]}}, &(0x7f00000013c0)={0xa, &(0x7f0000001140)={0xa, 0x6, 0x310, 0x9, 0x3, 0x3f, 0x40}, 0x19, &(0x7f0000001180)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "c81d4e97157c7c7a6a61ae999307ae89"}]}, 0x2, [{0x0, 0x0}, {0x2, &(0x7f00000012c0)=@string={0x2}}]}) 05:14:14 executing program 3: r0 = syz_io_uring_setup(0x2518, &(0x7f0000000000), &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x12, r0, 0x8000000) 05:14:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 05:14:14 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x3}) 05:14:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)) 05:14:14 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 05:14:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 05:14:14 executing program 2: r0 = syz_io_uring_setup(0x19bd, &(0x7f00000000c0)={0x0, 0x5b46}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000b, 0x13, r0, 0x10000000) 05:14:14 executing program 3: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x40001) fsopen(&(0x7f0000000040)='gfs2\x00', 0x0) 05:14:14 executing program 5: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil], 0x0, 0x0, 0x0) 05:14:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1f) 05:14:14 executing program 3: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0xc16, 0x8, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) [ 155.931613][ T9762] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 156.171641][ T9762] usb 2-1: Using ep0 maxpacket: 16 [ 156.291344][ T9762] usb 2-1: config 9 has an invalid interface number: 38 but max is 0 [ 156.301046][ T9762] usb 2-1: config 9 has an invalid interface association descriptor of length 2, skipping [ 156.329783][ T9762] usb 2-1: config 9 has no interface number 0 [ 156.346898][ T9762] usb 2-1: config 9 interface 38 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 156.368397][ T9762] usb 2-1: config 9 interface 38 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 156.380956][ T9762] usb 2-1: config 9 interface 38 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 156.401528][ T9762] usb 2-1: config 9 interface 38 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 156.401589][ T9762] usb 2-1: config 9 interface 38 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 156.641403][ T9762] usb 2-1: string descriptor 0 read error: -22 [ 156.647695][ T9762] usb 2-1: New USB device found, idVendor=0bb4, idProduct=0a43, bcdDevice=41.28 [ 156.685349][ T9762] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.980177][ T9762] usb 2-1: USB disconnect, device number 2 05:14:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'syzkaller1\x00', @ifru_names}) 05:14:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 05:14:16 executing program 5: syz_io_uring_setup(0x2518, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x2d8c, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x3, 0x339}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) 05:14:16 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 05:14:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8941, 0x0) 05:14:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:14:16 executing program 4: pipe2$9p(&(0x7f0000000080), 0x0) syz_io_uring_setup(0x1866, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 05:14:16 executing program 0: mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) 05:14:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x890d, 0x0) 05:14:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:14:16 executing program 5: syz_io_uring_setup(0x2518, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x2d8c, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x3, 0x339}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) 05:14:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0xffff, 0x0, 0x0, "af6d22f2ea4ce9e5"}) 05:14:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000040)={'syzkaller1\x00', @ifru_names}) 05:14:16 executing program 2: syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xd0, 0x3f, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x2, 0x0, 0x4}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x7f, 0x8f, 0x5}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x14, &(0x7f0000000140)=@string={0x14, 0x3, "b80cf390c90bdf2794f4486e6b85923362ee"}}]}) 05:14:16 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000600)={0x0, 0x0, 0x0, {0x3, @sdr}}) 05:14:16 executing program 0: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x0, 0xffffffffffffffff) 05:14:16 executing program 5: syz_io_uring_setup(0x2518, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x2d8c, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x3, 0x339}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) 05:14:16 executing program 4: socket(0x22, 0x3, 0x0) 05:14:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x3}]}) 05:14:16 executing program 3: perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:14:17 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2}}]}}]}}, 0x0) 05:14:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 158.421255][ T9760] usb 3-1: new high-speed USB device number 2 using dummy_hcd 05:14:17 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 05:14:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x4020940d, 0x0) 05:14:17 executing program 5: syz_io_uring_setup(0x2518, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x2d8c, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x3, 0x339}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) [ 158.671479][ T9760] usb 3-1: Using ep0 maxpacket: 8 [ 158.831562][ T9760] usb 3-1: unable to get BOS descriptor or descriptor too short [ 158.845354][ T9762] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 158.921860][ T9760] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 158.941899][ T9760] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 158.974630][ T9760] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 159.121333][ T9762] usb 2-1: Using ep0 maxpacket: 8 [ 159.222005][ T9760] usb 3-1: string descriptor 0 read error: -22 [ 159.228418][ T9760] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 159.247243][ T9760] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.271579][ T9762] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 159.298652][ T9762] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 159.320316][ T9762] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 159.506016][ T9762] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 159.520400][ T9762] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.540928][ T9762] usb 2-1: Product: syz [ 159.549023][ T9762] usb 2-1: Manufacturer: syz [ 159.568408][ T9762] usb 2-1: SerialNumber: syz [ 159.582736][ T9760] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 159.647112][ T9760] usb 3-1: USB disconnect, device number 2 [ 159.691409][ T9760] usblp0: removed [ 159.841568][ T3195] usb 2-1: USB disconnect, device number 3 [ 160.321409][ T9762] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 160.571216][ T9762] usb 3-1: Using ep0 maxpacket: 8 [ 160.611873][ T34] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 160.754279][ T9762] usb 3-1: unable to get BOS descriptor or descriptor too short [ 160.841472][ T9762] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 160.851289][ T34] usb 2-1: Using ep0 maxpacket: 8 [ 160.856669][ T9762] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 160.866532][ T9762] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 05:14:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:14:19 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, 0x0, 0xffffffffffffff08}, 0x68) pkey_mprotect(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x2, 0xffffffffffffffff) 05:14:19 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 05:14:19 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 05:14:19 executing program 5: syz_io_uring_setup(0x2518, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000000c0)) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) [ 160.971412][ T34] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 160.981336][ T34] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 160.993247][ T34] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 05:14:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 161.137026][ T9762] usb 3-1: string descriptor 0 read error: -71 [ 161.161546][ T34] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 161.161721][ T9762] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 161.188518][ T34] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.209059][ T9762] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:14:19 executing program 5: syz_io_uring_setup(0x2518, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000000c0)) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) [ 161.228400][T10287] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 161.231342][ T34] usb 2-1: Product: syz [ 161.281410][ T9762] usb 3-1: can't set config #1, error -71 [ 161.309321][ T34] usb 2-1: Manufacturer: syz [ 161.317809][ T9762] usb 3-1: USB disconnect, device number 3 [ 161.357522][ T34] usb 2-1: SerialNumber: syz 05:14:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x49, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) 05:14:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010100000000000000000100000008"], 0x38}}, 0x0) 05:14:20 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x140) 05:14:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000000c0)={'dummy0\x00', @ifru_data=&(0x7f0000000080)="659e9d1ec835b3e4682790a61554a8b659604621b7f91f40d2deb741f8d8a524"}) 05:14:20 executing program 2: syz_open_dev$ndb(&(0x7f0000001800)='/dev/nbd#\x00', 0x0, 0x0) 05:14:20 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) [ 161.573539][ T9762] usb 2-1: USB disconnect, device number 4 05:14:20 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ff1000/0x2000)=nil, 0x2000, 0x0, 0x609199fd4ec4fabd, 0xffffffffffffffff, 0x10000000) 05:14:20 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x7, @sdr}) [ 161.662085][T10326] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 05:14:20 executing program 1: r0 = socket(0x29, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001400)={0x48, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0xa815}, 0x4004) 05:14:20 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) [ 161.739508][T10329] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 05:14:20 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "70c3ba44"}}) 05:14:20 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0xf, &(0x7f0000000080)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 05:14:20 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) 05:14:20 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000040)={'syzkaller1\x00', @ifru_names}) 05:14:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:14:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x5452, 0x0) 05:14:20 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000000c0)) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) 05:14:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xffff) 05:14:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000040)={'syzkaller1\x00', @ifru_names}) 05:14:20 executing program 2: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) syz_io_uring_setup(0x680f, &(0x7f0000001200)={0x0, 0xb412}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000001280), &(0x7f00000012c0)) [ 162.341241][ T9688] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 162.611374][ T9688] usb 5-1: Using ep0 maxpacket: 8 05:14:21 executing program 1: pipe2(&(0x7f0000002d40), 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 05:14:21 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000000c0)) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) 05:14:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'syzkaller1\x00', @ifru_names}) [ 162.821327][ T9688] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 163.051471][ T9688] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 163.060606][ T9688] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.072267][ T9688] usb 5-1: Product: syz [ 163.076472][ T9688] usb 5-1: Manufacturer: syz [ 163.081081][ T9688] usb 5-1: SerialNumber: syz [ 163.348473][ T9688] usb 5-1: USB disconnect, device number 2 [ 164.141262][ T9688] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 164.391245][ T9688] usb 5-1: Using ep0 maxpacket: 8 [ 164.591323][ T9688] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 164.764005][ T9688] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 164.773318][ T9688] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.782737][ T9688] usb 5-1: Product: syz [ 164.786917][ T9688] usb 5-1: Manufacturer: syz [ 164.791816][ T9688] usb 5-1: SerialNumber: syz 05:14:23 executing program 4: syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20}}}}}]}}]}}, 0x0) 05:14:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'ipvlan0\x00', @ifru_addrs=@isdn}) 05:14:23 executing program 0: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) 05:14:23 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000000c0)) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) 05:14:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8953, 0x0) 05:14:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x4, 0x4, 0xfc01}) [ 165.020976][ T3689] usb 5-1: USB disconnect, device number 3 05:14:23 executing program 5: syz_io_uring_setup(0x2518, 0x0, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000000c0)) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) 05:14:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'syzkaller1\x00', @ifru_names}) 05:14:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 05:14:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000040)={'syzkaller1\x00', @ifru_names}) [ 165.166202][T10431] "struct vt_consize"->v_vlin is ignored. Please report if you need this. [ 165.215450][T10431] "struct vt_consize"->v_clin is ignored. Please report if you need this. 05:14:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:14:24 executing program 5: syz_io_uring_setup(0x2518, 0x0, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000000c0)) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) [ 165.591238][ T3689] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 165.841230][ T3689] usb 5-1: Using ep0 maxpacket: 8 [ 165.971676][ T3689] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 166.151688][ T3689] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 166.182508][ T3689] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.207852][ T3689] usb 5-1: Product: syz [ 166.222688][ T3689] usb 5-1: Manufacturer: syz [ 166.237701][ T3689] usb 5-1: SerialNumber: syz [ 166.331798][T10437] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 166.558647][ T3195] usb 5-1: USB disconnect, device number 4 [ 167.331328][ T3195] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 167.571258][ T3195] usb 5-1: Using ep0 maxpacket: 8 [ 167.691598][ T3195] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 167.871420][ T3195] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 167.886446][ T3195] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.896334][ T3195] usb 5-1: Product: syz [ 167.907748][ T3195] usb 5-1: Manufacturer: syz [ 167.912638][ T3195] usb 5-1: SerialNumber: syz [ 167.952001][T10437] raw-gadget gadget: fail, usb_ep_enable returned -22 05:14:26 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x2af7a428, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x2, @pix_mp}) 05:14:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x8e220000}, 0x0) 05:14:26 executing program 0: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x0, 0xffffffffffffffff) 05:14:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x5421, 0x0) 05:14:26 executing program 5: syz_io_uring_setup(0x2518, 0x0, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000000c0)) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) 05:14:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2000) [ 168.175049][ T3195] usb 5-1: USB disconnect, device number 5 05:14:26 executing program 1: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 05:14:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:14:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x300, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:14:26 executing program 5: syz_io_uring_setup(0x2518, &(0x7f0000000000), &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000000c0)) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) 05:14:26 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18}, 0x18) 05:14:27 executing program 4: unshare(0x24000400) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:14:27 executing program 1: socket(0x0, 0xc, 0x0) 05:14:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a0, 0x0) 05:14:27 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18}, 0x18) 05:14:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8954, &(0x7f0000000040)={'syzkaller1\x00', @ifru_names}) 05:14:27 executing program 5: syz_io_uring_setup(0x2518, &(0x7f0000000000), &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) 05:14:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) 05:14:27 executing program 2: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x0, 0xffffffffffffffff) 05:14:27 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x4, 0xffffffffffffffff) 05:14:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000040)={'syzkaller1\x00', @ifru_names}) 05:14:27 executing program 5: syz_io_uring_setup(0x2518, &(0x7f0000000000), &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 05:14:27 executing program 0: prctl$PR_CAPBSET_READ(0x17, 0x80000000b) 05:14:27 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0xf8000000], 0x13a}}) 05:14:27 executing program 3: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x6000) 05:14:27 executing program 2: r0 = syz_io_uring_setup(0x19bd, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 05:14:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x890c, 0x0) 05:14:27 executing program 4: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 05:14:27 executing program 3: pkey_mprotect(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x10, 0xffffffffffffffff) 05:14:27 executing program 5: syz_io_uring_setup(0x2518, &(0x7f0000000000), &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 05:14:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_names}) 05:14:27 executing program 1: socket(0x25, 0x1, 0x8) 05:14:27 executing program 2: mbind(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0)=0xff, 0x7, 0x0) 05:14:27 executing program 5: syz_io_uring_setup(0x2518, &(0x7f0000000000), &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 05:14:27 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x100000001, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000004c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7174b38f"}}) 05:14:27 executing program 0: socket(0xa, 0x5, 0x0) 05:14:28 executing program 3: syz_io_uring_setup(0x3522, &(0x7f00000001c0), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x6000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) 05:14:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x33fe0}}, 0x0) 05:14:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8904, 0x0) 05:14:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 05:14:28 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 05:14:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 05:14:28 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff1000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)) pkey_mprotect(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0xffffffffffffffff) 05:14:28 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'ip6gre0\x00', @ifru_ivalue}) 05:14:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)=@caif=@dgm={0x25, 0x7}, 0x80, 0x0}}, {{&(0x7f0000000580)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000000940)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 05:14:28 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000180)) 05:14:28 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xb, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 05:14:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) 05:14:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0xc0, 0x2d0, 0x238, 0x180, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth1_macvtap\x00', 'wg1\x00', {}, {}, 0x0, 0x0, 0xc3}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'erspan0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 05:14:28 executing program 1: socket$inet(0x2, 0x0, 0xfffffff8) 05:14:28 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000180)) 05:14:28 executing program 3: add_key(&(0x7f0000000200)='id_resolver\x00', 0x0, &(0x7f0000000280)="9f", 0x1, 0xfffffffffffffff9) [ 170.041583][ T3195] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 170.301365][ T3195] usb 6-1: Using ep0 maxpacket: 8 [ 170.501584][ T3195] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 170.701755][ T3195] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 170.710854][ T3195] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.731341][ T3195] usb 6-1: Product: syz [ 170.735799][ T3195] usb 6-1: Manufacturer: syz [ 170.740497][ T3195] usb 6-1: SerialNumber: syz [ 171.015127][ T9762] usb 6-1: USB disconnect, device number 2 [ 171.821374][ T9762] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 172.111275][ T9762] usb 6-1: Using ep0 maxpacket: 8 [ 172.391438][ T9762] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:14:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)=0x20) 05:14:31 executing program 1: r0 = add_key$keyring(&(0x7f0000001c80)='keyring\x00', &(0x7f0000001cc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$describe(0x6, r2, 0x0, 0x0) 05:14:31 executing program 0: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) 05:14:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000002240)={@private0, r2}, 0x14) 05:14:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "dcbd60a0e0f4833e0fc0b2d32022360ecdff0377e12929a18f6b5ba1b537716c5368d1d8fccd0056982cefcd72976317ab590d27f46e5aaf435a6f66c7cbed"}, 0x60, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2}, 0x0) 05:14:31 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000180)) [ 172.581558][ T9762] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 172.591502][ T9762] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.599534][ T9762] usb 6-1: Product: syz [ 172.606006][ T9762] usb 6-1: Manufacturer: syz [ 172.610630][ T9762] usb 6-1: SerialNumber: syz [ 172.729473][ T19] usb 6-1: USB disconnect, device number 3 05:14:31 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000180)) 05:14:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x25) 05:14:31 executing program 3: r0 = socket(0x2, 0x3, 0x2) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40002043, 0x0, 0x0) 05:14:31 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005f400)) [ 172.846432][ T35] audit: type=1400 audit(1612847671.436:10): avc: denied { ioctl } for pid=10674 comm="syz-executor.4" path="socket:[34401]" dev="sockfs" ino=34401 ioctlcmd=0x8933 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:14:31 executing program 4: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r2, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x96}]}, 0x20}, 0x1, 0x0, 0x0, 0x8880}, 0x20000010) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0xa}, 0x71, r1}) socket$l2tp6(0xa, 0x2, 0x73) 05:14:31 executing program 5: r0 = add_key$keyring(&(0x7f0000001c80)='keyring\x00', &(0x7f0000001cc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) 05:14:31 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000100)) 05:14:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 05:14:31 executing program 4: setresuid(0xee01, 0xee00, 0xee01) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'macvtap0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 05:14:32 executing program 3: mq_open(&(0x7f0000000080)='keyring\x00', 0x40, 0x0, 0x0) [ 173.252369][ T35] audit: type=1804 audit(1612847671.836:11): pid=10704 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir586223785/syzkaller.b27cVA/29/bus" dev="sda1" ino=14194 res=1 errno=0 05:14:32 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@dev, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @private, {[@ssrr={0x89, 0xb, 0x0, [@remote, @rand_addr]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 05:14:32 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) 05:14:32 executing program 1: migrate_pages(0x0, 0xc05, &(0x7f0000000080), &(0x7f00000000c0)=0x5) 05:14:32 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005f400)) 05:14:32 executing program 5: r0 = add_key$keyring(&(0x7f0000001c80)='keyring\x00', &(0x7f0000001cc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000001c80)='keyring\x00', &(0x7f0000001cc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000400)='user\x00', 0x0, 0x0, 0x0, r0) 05:14:32 executing program 2: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="ab", 0x1, 0xfffffffffffffffc) 05:14:32 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 174.028619][ T35] audit: type=1804 audit(1612847671.946:12): pid=10704 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir586223785/syzkaller.b27cVA/29/bus" dev="sda1" ino=14194 res=1 errno=0 05:14:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0xa, 0xffff, 0x0, @local, 0xffffffff}, 0x1c, 0x0}}], 0x1, 0x0) 05:14:33 executing program 2: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) 05:14:33 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000200)={@random="75f4e9d6641b", @link_local, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @multicast2, @remote, @multicast1}}}}, 0x0) 05:14:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'vlan0\x00', @ifru_addrs=@nl=@unspec}) 05:14:33 executing program 3: socketpair(0x1d, 0x0, 0x2007fff, 0x0) 05:14:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 05:14:33 executing program 2: clock_gettime(0x7, &(0x7f0000000180)) 05:14:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) 05:14:33 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005f400)) [ 174.502985][T10738] 9pnet: Insufficient options for proto=fd [ 174.520407][T10738] 9pnet: Insufficient options for proto=fd 05:14:33 executing program 1: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) lseek(r0, 0xffffffffffffffe1, 0x2) 05:14:33 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) 05:14:33 executing program 3: syz_mount_image$hpfs(&(0x7f00000002c0)='hpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x81, &(0x7f0000000780)) 05:14:33 executing program 4: io_setup(0x5, &(0x7f0000000040)) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) io_setup(0x2, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000140)) io_setup(0x9a2c, &(0x7f0000000180)) io_setup(0x7e42, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x200801, 0x0) 05:14:33 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005f400)) [ 174.776200][T10750] mkiss: ax0: crc mode is auto. 05:14:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) 05:14:33 executing program 1: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) lseek(r0, 0xffffffffffffffe1, 0x2) 05:14:33 executing program 2: r0 = fsopen(&(0x7f0000000000)='ufs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:33 executing program 0: r0 = socket(0x2, 0xa, 0x0) getpeername$netlink(r0, 0x0, 0x0) 05:14:33 executing program 1: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) lseek(r0, 0xffffffffffffffe1, 0x2) [ 175.164206][T10774] hpfs: Bad magic ... probably not HPFS [ 175.191101][T10783] mkiss: ax0: crc mode is auto. [ 175.226388][T10774] hpfs: Bad magic ... probably not HPFS 05:14:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) 05:14:34 executing program 3: syz_mount_image$hpfs(&(0x7f00000002c0)='hpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x81, &(0x7f0000000780)) 05:14:34 executing program 4: add_key$keyring(&(0x7f0000003280)='keyring\x00', &(0x7f00000032c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 05:14:34 executing program 2: io_setup(0x1, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000000040)) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) io_setup(0x2, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000140)) io_setup(0x9a2c, &(0x7f0000000180)) io_setup(0x7e42, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x200801, 0x0) 05:14:34 executing program 1: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) lseek(r0, 0xffffffffffffffe1, 0x2) [ 175.368450][T10801] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 05:14:34 executing program 0: io_setup(0x1, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000000040)) io_setup(0x2, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000140)) io_setup(0x7e42, &(0x7f00000001c0)) io_submit(0x0, 0x37, 0x0) [ 175.648775][T10810] mkiss: ax0: crc mode is auto. 05:14:34 executing program 4: add_key(&(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) [ 175.670997][T10817] hpfs: Bad magic ... probably not HPFS 05:14:34 executing program 3: syz_mount_image$hpfs(&(0x7f00000002c0)='hpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x81, &(0x7f0000000780)) 05:14:34 executing program 1: socketpair(0xa, 0x0, 0x8000, 0x0) 05:14:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) 05:14:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) clone(0x800, &(0x7f00000002c0)="be5107273aa826b1adf7156e21c5ec7f7fda2dcf835f04e4b147375b28b4f66ee1725f30d71f0a0a8b5071a3bb9eabc8d011c3203041b2ebd023f20ce6408fc60e875da021f0ad839e9d510407d45231db27be63976f33e77b92b333", 0x0, &(0x7f0000000340), &(0x7f0000000380)="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") lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x25) 05:14:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xe) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x10}) r1 = socket(0x22, 0x2, 0x2) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000), 0x4) 05:14:34 executing program 1: r0 = semget(0x2, 0x0, 0x0) semtimedop(r0, &(0x7f0000001480)=[{0x0, 0x8, 0x1000}], 0x1, 0x0) 05:14:34 executing program 2: syz_mount_image$ubifs(&(0x7f0000000040)='ubifs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) syz_mount_image$udf(&(0x7f0000000300)='udf\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000005c0)={[{@uid_forget='uid=forget'}, {@shortad='shortad'}, {@umask={'umask'}}, {@gid_ignore='gid=ignore'}]}) [ 176.037415][T10843] hpfs: Bad magic ... probably not HPFS 05:14:34 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000100)={0x23, 0x0, 0x9}, 0x10) 05:14:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x12) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0}, {0x0, 0x0, 0xb80}, {&(0x7f0000010e00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {0x0}, {0x0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000014b00)) 05:14:34 executing program 3: syz_mount_image$hpfs(&(0x7f00000002c0)='hpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x81, &(0x7f0000000780)) [ 176.163168][T10846] mkiss: ax0: crc mode is auto. 05:14:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) [ 176.239224][T10863] UBIFS error (pid: 10863): cannot open "(null)", error -22 [ 176.277553][T10863] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 176.298813][T10863] UDF-fs: Scanning with blocksize 512 failed [ 176.308731][T10863] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 176.317668][ T35] audit: type=1804 audit(1612847674.906:13): pid=10867 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir818952384/syzkaller.pzPyrt/51/bus" dev="sda1" ino=14195 res=1 errno=0 [ 176.318200][T10863] UDF-fs: Scanning with blocksize 1024 failed [ 176.402553][T10863] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 176.440080][T10863] UDF-fs: Scanning with blocksize 2048 failed [ 176.488878][T10863] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 176.538957][ T35] audit: type=1804 audit(1612847675.006:14): pid=10869 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir818952384/syzkaller.pzPyrt/51/bus" dev="sda1" ino=14195 res=1 errno=0 [ 176.577704][ C1] hrtimer: interrupt took 169956 ns [ 176.618278][T10863] UDF-fs: Scanning with blocksize 4096 failed [ 176.706225][T10876] hpfs: Bad magic ... probably not HPFS 05:14:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 05:14:35 executing program 2: r0 = socket(0x1e, 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 05:14:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) 05:14:35 executing program 4: r0 = add_key$keyring(&(0x7f0000001c80)='keyring\x00', &(0x7f0000001cc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 05:14:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x12) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0}, {0x0, 0x0, 0xb80}, {&(0x7f0000010e00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {0x0}, {0x0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000014b00)) 05:14:36 executing program 2: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 05:14:36 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 05:14:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) 05:14:36 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x0, 0x0) 05:14:36 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000ac0)={0x14, 0x0, &(0x7f0000000900)=[@acquire_done], 0x0, 0x0, 0x0}) 05:14:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 05:14:36 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0xffffffffffffffff) r0 = semget(0x2, 0x0, 0x40b) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000001100)=""/234) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) r2 = semget(0x3, 0x0, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000001100)=""/234) semctl$GETPID(0x0, 0x2, 0xb, &(0x7f0000001500)=""/150) r3 = semget(0x3, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000001380)=""/236) semget(0x2, 0x4, 0x78f) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000001100)=""/225) pkey_free(0xffffffffffffffff) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f00000000c0)=""/4096) semtimedop(r0, &(0x7f0000001480)=[{0x3, 0x8, 0x1000}, {0x0, 0x8001, 0x1000}], 0x2, &(0x7f00000014c0)={0x0, 0x989680}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000040)={{0x1, r1, 0x0, 0xee00, 0xee01, 0x3, 0x401}, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) semget(0x3, 0x1, 0x218) syz_extract_tcp_res(&(0x7f00000010c0), 0x80000000, 0x8) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001240)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001300)={&(0x7f00000015c0)=ANY=[@ANYBLOB="4c00e8379ad3643eef16ac32d38a55989fed49305cfb269cf805602dfca3281b98d0921afa2800c790084bd03260f82312f85c7078f54b433e38", @ANYRES16=r4, @ANYBLOB="000126bd7000fbdbdf2504000000080002ec01000000080002000200000008000200020000000800010002000000080002000200000008000200020000000800020002000000"], 0x4c}}, 0x20000000) [ 177.061449][T10863] UBIFS error (pid: 10863): cannot open "(null)", error -22 [ 177.640800][T10902] loop1: detected capacity change from 16479 to 0 05:14:36 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000300)=ANY=[], 0xa, 0xffffffffffffffff) setgid(0xee00) [ 177.718752][T10902] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 05:14:36 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x8925, &(0x7f00000001c0)) [ 177.830518][T10902] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 05:14:36 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, 0x0) 05:14:36 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000018c0)='3'}) [ 177.927043][T10902] F2FS-fs (loop1): invalid crc_offset: 0 [ 177.982924][T10902] F2FS-fs (loop1): SIT is corrupted node# 0 vs 7 [ 178.012583][T10902] F2FS-fs (loop1): Failed to initialize F2FS segment manager (-117) 05:14:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x12) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0}, {0x0, 0x0, 0xb80}, {&(0x7f0000010e00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {0x0}, {0x0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000014b00)) 05:14:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) clone(0x800, &(0x7f00000002c0)="be5107273aa826b1adf7156e21c5ec7f7fda2dcf835f04e4b147375b28b4f66ee1725f30d71f0a0a8b5071a3bb9eabc8d011c3203041b2ebd023f20ce6408fc60e875da021f0ad839e9d510407d45231db27be63976f33e77b92b333", 0x0, &(0x7f0000000340), &(0x7f0000000380)="33780b2d1fbce0fafa7677f1265309f60632b4f982b313eb37834d89d2cb2a455104b8ecfe42f8e1c9c8f23df8cab50b035f72a4054c021e3a1dace623a6cfdbc8a1dcae248a891449ba38eea4c72c6ff4d1abab9ec7265ae2ec40f26c186161fd8ad08cc9b01ec3c4854f65656ef3627ea362e6c78e877646c8db57b9204104d8ea95dae2e3bfa61f920a45b07d665a6562642e0b67720eae5bad714e6ae21c03c33e73126ab14ded5e386c609cc0c6b0e02022a6c8a84e484b0d78b2311f8bfb8bdfb48769f1b668f3685a16f84785e1b160c744f3502d6644b628a2202107e4869884f7c258fc7277fc476c4aa49d52375a0a0e8fb2576c1261b41f6907f0e8a8d3d4f3ac5e5c511957024d1486432910199979a32a006b9a3a047fce71c7ad4da3c3b619257fc32675f980f345c8c74e7ecff248ec0130b86ddef7a047d8b5fb80ca79a852812b3edfa47612e86be361614c03d7cb216755e7153e17cb0ff1cb6795cb762989c6aefc47d9263ad367ab0a8a395eb04344fe3dcd3ec29f25749268fc61927a23deb5280cfd54325b447d642828f6f29c56bb29d0225be3cf897adfc202a791a4ff8280c5fd478fe7402cab73897123bba1b04e25f54454379bb0e8e5a838eadc4312cb610de692147ded99201605dd4bc4f62efe07254087ccb16e0b53af03d1563b1b49d8363511a1ff25bcea7eccac4ee13a10a42a9bacc48de081bbbc86c7c68ed74d339f4334c06b07d7b9a5f496b879cd4d702f86e673003023a305f49ca32638e6cc50e034e7dd8f55af873c188ba96705c08e7ba269e83e2b5291e63e06378cc010d3c7053c4d6ab3b2f43b05b483b2f3c616c11ce3ee8f8109e4d2c597df460e69480dd241a6c5e949de62600d1337cf13036b8cd8209809cc31407a0c363b3598f3cda285e6376d4963b0b4408a9b4bb3cc2ffafd212b88b3b10b3c568faacd974fcad8a134257d89290173913f75edde5fa98d7210b97423a834e741f015b494e9a6d3dbfe96af7330ae31a41f6a84824eeb6bff12c87c04d6acfcdece3bdf7c6d80a5e930df7973c6beb12c03ad6ab4ba5339d4df7238269bccb90b864e9aad64f14b8ce5af8649630acf13d306897f532b3ec09f208e41ab5b5c8920d3e445b7b46897d4c87417f3335be05a4fdb06ed57c4ba806187180883af8f88f0d34f642ccedac4f24dbb04e9535167ebac2a17c4b0ad0f215e5f10518d1e0c86ff084c59ea2dfd87092534e43d5fd2e3c6ddda10ba20e56a7b026e5d2587830cb8c358cc32da56ef8a52b93370327a1533d6dfcc839d05b1b0169be5dbf21f2e115d9c38125c5f6d2f607fd372913ea4e9e5635ebca408caf0f4b3b2c7218e874e13193310397d9bf2d3d4ec78e67ebd5477330f1b6643fbf741ee538ce6cd2b67d9b4aa30e8633bf073f77203b7079f5e3a603d091fc9f3e220046bbe34adc9aab244a293657f53fca94a566d6a5aac44de029c8cfc74ca57bf34404de1de3514701167a82b5abf37941ef61f53b81fdb0a863e811a06df1b241ac48996fca328123cfef8c3e03c4b06e5b5d190c99995feeb10f15bbb45ae0941ccafe129b51e4b6d4b841cb4e6db0353a70906ec59f62e8e32cdeb5e202a0e1ad1876498b8b016bd0ff898af3a19023f86e9ceef88cd473ffb361b1982421c39f839a7bf3b25069ee509d108b963a551a19a5fa513f5281eb91c01ebe0771332456a52d84c0d32f336a06269f214cf5614bfdb595d9a527ea50b31d1866824134ef8af21b4554844d594029db1455bf2a293178118df3409afa85114ecefa17e33c89262d537ad0538de3e45477c0b2278fcfeaa9aa70a5cd115a41ef477a4dd31985d800e402d85d5788b92233e876d65e56d4b63b7635b7d66baf4d7c40d401ad5ee8f979c488a2b28b2f97f52e2e3ccf18d446758e26675d3d8361863e7d29fc058de6346faef379cd60a418f121310e083e8b2347276ab0b233c4328865fb0302adad09fade3f7caa1b3d2381e4175b2e1b474bf9e6e81ca78f936532286ee1672bfc2d831730dd6fa0e663d47058c4aa0926b653cca4f9219f3661874f6debfa6e6a41b428209e61989f506acf770a53d369e2ae842ae5685cce5f4832d7c9c42e81121f31eb17f61205cd92158838173c5558a3415c87399b34ec7e040ce95b34693767c6c1b0b07bf444c6e74f1c406374bba9a0cc2dce709363c30beea9a8a85f8adc03d6d0a923f11c74b915617161bd485733ca03cbb878a652cdafa4bb299b33c6c0d8b66caf6e44abb7f44d2dc8deed2fd85934bf1a5dca0564da1019e56ee199c85f9da522c33c1ad3e3f0a1a04234249977c3311a16100c35261f2beb8fc2346d91fd765e373d7467d7e03e94ab5da25ec6411d081cff752e2cb0caf85dc87fb9c6745aab4453c39d7587fdf0b54c1c34165689140bc6f7e14b46e7356b1b7d2884f6b4700ce6a6c1b00e5acffdcd3aa754ff44439b404207d7fd43df6e6b5e7f73a4606c0e6e7330a174a8bcab55860ee55cd99e46378121a912b40aeeb5b29191e997b5217f31981da2e3ac73bbb9535881df7e836577eb3df449d53457dadd1ad2446d91d0593447dc6f3e7204b2c65499edc19a736da9a890639ca701dca49d1a2d96ccce658cf6e11cccb78e7451bb5dc7bb6e585c9ee47d634b1c49bd73664d2903922e8c3cf49a0ab38fdf9766d9b9ef946a3d89fdfd69d8a294550c71f0f07c634dfe96e2837ce3d22705f7ec33fd9cb3ca7801861526c9380e7fe655114160b50d3b1da1fd4585016debfed7070407cc3182d0ed897b05e43524fb0fbde3b72d3cfcf838ff43856268a232e7e9372a78b2854c91c4c2ac07d9f8ab7a140f1a81771d246952f6188b2b5842368c1b2") lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x25) 05:14:36 executing program 4: pselect6(0xfffffffffffffff1, &(0x7f0000001000), &(0x7f0000001040), 0x0, &(0x7f0000001100), 0x0) 05:14:36 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x8925, &(0x7f00000001c0)) 05:14:36 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="86781936ac16dfc56b5dca1d0ebe8e639097e62de4eb75c833d8524bae70c925185a4764d834d2899ac0932967f61621a900c3d3e54bfd0b4549cafeb2a9ab7788f9b3e0000a80d4f8ffa99f228ccfa6730a3ed93787cfa899b5f0be9d0c83358174b3b2d96bf60f9402a3beaa9379914f51bbc86edec97559301097a5a9b6d74045f681e1b7d5223e4209c14e27a5beb34727d6d271e05509c3a7ed6ad36a95c2d7dd565b2998147cf752521998317e45e0e88d67f90c6cab0038464962c8386c69517931853378ce0ee698d37153f32f210bb9dd4d78bcfce954587de41d1b510b413a45844a095e7eb3bd9237a5bdbdda2ca402d25f3324b8b61cf761c4a80a8ef7b3ba1b64d8a26fe509fbd732e2682221a83f531eef59e685da323f34114e0f4385b971697134ba7181a17d0c376688887335f2d53b09a93f89898c57ea62f456355bcc2e55d7b3f7e412635b3a4c202e051092ef5d7123c233421657502a14cb11d470a508179807ddad2d087482c8e870763a29d6cbdd0f6ccd3bc6cbf28c9eeb71c292a5606fdace3b73e87b58bee19e9aca6b314ad7e2beb46340280b651b39db342e0cb6d0417fadd6737e450ce25ecc01d68476744b64922a7a1d605c2aabc2c23bd43c4069f82635ad4380bedd0b2ae7b0b2c8e529f0c1dac6b2c79727a758f613e7d2ae522e6cd6d50a11a8295ae38540f0b5f8c66fe19e305a", 0x200}], 0x0, &(0x7f0000001140)) 05:14:36 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, 0x0) 05:14:36 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, 0x0) 05:14:36 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x8925, &(0x7f00000001c0)) [ 178.418685][ T35] audit: type=1804 audit(1612847677.006:15): pid=10939 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir656598342/syzkaller.97aNcK/44/bus" dev="sda1" ino=14199 res=1 errno=0 [ 178.583426][ T35] audit: type=1804 audit(1612847677.106:16): pid=10944 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir656598342/syzkaller.97aNcK/44/bus" dev="sda1" ino=14199 res=1 errno=0 [ 178.717985][T10946] loop1: detected capacity change from 16479 to 0 05:14:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, 0x0) [ 178.800958][T10949] loop3: detected capacity change from 1 to 0 [ 178.857073][T10946] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 05:14:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) [ 178.967614][T10949] NILFS (loop3): unable to read superblock [ 178.990299][T10946] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 05:14:37 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, 0x0) [ 179.079834][T10946] F2FS-fs (loop1): invalid crc_offset: 0 05:14:37 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000140)={0x9, "3c5d280ac1a450843af931875691a463f41d075f5a7169a91cdf43de546aeafd731187735a4376f27f22fa67284fd271b32c3fbf9528f2e5009c89a5fa549207c5f86ca5fd42ddcc5f60261be0fc7c31dde2c9d5ca2668d6e6a154184b376b15bf342c5c5fe5d793d83568c2026cdb04245a90c9f3d9a2947cbec89374b9e63e1e6bf59ca895c769ceac4d2588cfff388fc2a8e272d3fe8bf223ab29e7f91ee53949edbf12e1e98273655f202b818ce8d02fcd820cff08a7f360e7c04b357adf0c7ce67c2183b29e76b0629b06d68883bfd1d8dcc2e94d559c8b58ddf88bd371b43eee00048d66a2c6aee13dfd7138d92ac3601409ff1f06267ae4c66250b684"}) [ 179.206600][T10946] F2FS-fs (loop1): Failed to initialize F2FS segment manager (-4) [ 179.217211][T10949] loop3: detected capacity change from 1 to 0 [ 179.241622][T10949] NILFS (loop3): unable to read superblock 05:14:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x12) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0}, {0x0, 0x0, 0xb80}, {&(0x7f0000010e00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {0x0}, {0x0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000014b00)) 05:14:38 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, 0x0) 05:14:38 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, 0x0) 05:14:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) 05:14:38 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x200}], 0x0, &(0x7f0000001140)) 05:14:38 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x478, 0x308, 0x0, 0xffffffff, 0x228, 0x308, 0x3e0, 0x3e0, 0xffffffff, 0x3e0, 0x3e0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv4, @gre_key, @gre_key}}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'bond_slave_0\x00', 'vlan1\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @gre_key, @icmp_id}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ipvlan1\x00'}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @rand_addr, @empty, @icmp_id, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) 05:14:38 executing program 4: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) [ 179.711600][T10979] loop1: detected capacity change from 16479 to 0 05:14:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) 05:14:38 executing program 4: process_vm_readv(0x0, &(0x7f0000001540)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0, 0x0) [ 179.793226][T10979] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 179.801029][T10979] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 179.802215][T10989] x_tables: duplicate underflow at hook 1 [ 179.825903][T10979] F2FS-fs (loop1): invalid crc_offset: 0 [ 179.829241][T10984] loop3: detected capacity change from 1 to 0 05:14:38 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000140)={0x9, "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"}) 05:14:38 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@dev, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @private, {[@ssrr={0x89, 0xb, 0x0, [@remote, @rand_addr]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@broadcast}]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 179.841997][T10979] F2FS-fs (loop1): SIT is corrupted node# 0 vs 7 [ 179.848371][T10979] F2FS-fs (loop1): Failed to initialize F2FS segment manager (-117) [ 179.870042][T10984] NILFS (loop3): unable to read superblock 05:14:38 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x200}], 0x0, &(0x7f0000001140)) 05:14:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0x2) 05:14:38 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 05:14:38 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000140)={0x9, "3c5d280ac1a450843af931875691a463f41d075f5a7169a91cdf43de546aeafd731187735a4376f27f22fa67284fd271b32c3fbf9528f2e5009c89a5fa549207c5f86ca5fd42ddcc5f60261be0fc7c31dde2c9d5ca2668d6e6a154184b376b15bf342c5c5fe5d793d83568c2026cdb04245a90c9f3d9a2947cbec89374b9e63e1e6bf59ca895c769ceac4d2588cfff388fc2a8e272d3fe8bf223ab29e7f91ee53949edbf12e1e98273655f202b818ce8d02fcd820cff08a7f360e7c04b357adf0c7ce67c2183b29e76b0629b06d68883bfd1d8dcc2e94d559c8b58ddf88bd371b43eee00048d66a2c6aee13dfd7138d92ac3601409ff1f06267ae4c66250b684"}) 05:14:38 executing program 1: io_setup(0x1, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000040)) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) io_setup(0x2, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000140)) io_setup(0x9a2c, &(0x7f0000000180)) io_setup(0x7e42, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x200801, 0x0) 05:14:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) [ 180.288514][T11009] loop3: detected capacity change from 1 to 0 [ 180.310687][T11009] NILFS (loop3): unable to read superblock 05:14:39 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 05:14:39 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000140)={0x9, "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"}) 05:14:39 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="86781936ac16dfc56b5dca1d0ebe8e639097e62de4eb75c833d8524bae70c925185a4764d834d2899ac0932967f61621a900c3d3e54bfd0b4549cafeb2a9ab7788f9b3e0000a80d4f8ffa99f228ccfa6730a3ed93787cfa899b5f0be9d0c83358174b3b2d96bf60f9402a3beaa9379914f51bbc86edec97559301097a5a9b6d74045f681e1b7d5223e4209c14e27a5beb34727d6d271e05509c3a7ed6ad36a95c2d7dd565b2998147cf752521998317e45e0e88d67f90c6cab0038464962c8386c69517931853378ce0ee698d37153f32f210bb9dd4d78bcfce954587de41d1b510b413a45844a095e7eb3bd9237a5bdbdda2ca402d25f3324b8b61cf761c4a80a8ef7b3ba1b64d8a26fe509fbd732e2682221a83f531eef59e685da323f34114e0f4385b971697134ba7181a17d0c376688887335f2d53b09a93f89898c57ea62f456355bcc2e55d7b3f7e412635b3a4c202e051092ef5d7123c233421657502a14cb11d470a508179807ddad2d087482c8e870763a29d6cbdd0f6ccd3bc6cbf28c9eeb71c292a5606fdace3b73e87b58bee19e9aca6b314ad7e2beb46340280b651b39db342e0cb6d0417fadd6737e450ce25ecc01d68476744b64922a7a1d605c2aabc2c23bd43c4069f82635ad4380bedd0b2ae7b0b2c8e529f0c1dac6b2c79727a758f613e7d2ae522e6cd6d50a11a8295ae38540f0b5f8c66fe19e305a", 0x200}], 0x0, &(0x7f0000001140)) 05:14:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) 05:14:39 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000001c80)=[{{&(0x7f0000001580)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, 0x0, 0x0, &(0x7f0000001c00)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 05:14:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@private1={0xfc, 0x1, [], 0x1}}, 0x14) 05:14:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) 05:14:39 executing program 1: rt_sigaction(0x2a, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 05:14:39 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 05:14:39 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000340)=ANY=[@ANYBLOB="ff"], 0x0) [ 180.776251][T11036] loop3: detected capacity change from 1 to 0 [ 180.810627][T11036] NILFS (loop3): unable to read superblock 05:14:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) 05:14:39 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local}}) 05:14:39 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 05:14:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x90) 05:14:39 executing program 3: add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080)='A', 0x1, 0xfffffffffffffffe) 05:14:39 executing program 2: syz_mount_image$hfs(&(0x7f0000002640)='hfs\x00', &(0x7f0000004200)='./file0\x00', 0x0, 0x0, &(0x7f0000005a00), 0x0, &(0x7f0000005b00)={[{@dir_umask={'dir_umask'}}, {@gid={'gid', 0x3d, 0xee01}}, {@quiet='quiet'}]}) 05:14:39 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000040)='nilfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)) 05:14:39 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 05:14:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000002240)={@private0}, 0x14) 05:14:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) 05:14:39 executing program 3: syz_open_dev$binderN(&(0x7f0000001080)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f00000010c0)='/dev/binder#\x00', 0x0, 0x0) 05:14:40 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000080)) [ 181.328393][T11066] hfs: can't find a HFS filesystem on dev loop2 05:14:40 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380), 0x3b) [ 181.404079][T11066] hfs: can't find a HFS filesystem on dev loop2 05:14:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4}, 0xc) 05:14:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"3b611ed73979e52298bafe91c3a59e82"}}}}, 0x90) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 05:14:40 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="726573697a6503"]) 05:14:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) 05:14:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x0, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @FOU_ATTR_IFINDEX={0x5}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}]}, 0x34}}, 0x0) 05:14:40 executing program 2: r0 = socket(0x2, 0xa, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 05:14:40 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)) mount$9p_fd(0x0, &(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80)='9p\x00', 0x0, &(0x7f0000002000)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 05:14:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) 05:14:40 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "591d0f6ea024a678d682190561e63eb6930d5ac57d9700e995d5d165c203e00fa547ef5ea2cd8382927cb4f387e002030bd246c6b724b794d2b214675ced24", 0x26}, 0x60) 05:14:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) [ 181.818965][T11095] REISERFS warning (device loop3): super-6505 reiserfs_getopt: head of option "resize" is only correct [ 181.818965][T11095] 05:14:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 05:14:40 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x10, &(0x7f0000000200)={0x0}}, 0x0) [ 181.944367][T11105] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 181.973315][T11095] REISERFS warning (device loop3): super-6505 reiserfs_getopt: head of option "resize" is only correct [ 181.973315][T11095] [ 182.017823][T11108] Can't find a SQUASHFS superblock on loop0 [ 182.027573][T11115] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.034327][T11116] 9pnet: Insufficient options for proto=fd 05:14:40 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, 0x0, &(0x7f0000000240)) 05:14:40 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="726573697a6503"]) 05:14:40 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000a80)='#', 0x1}], 0x2}, 0x0) 05:14:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSSOFTCAR(r0, 0x8925, &(0x7f00000001c0)) [ 182.136629][T11108] Can't find a SQUASHFS superblock on loop0 05:14:40 executing program 0: r0 = add_key$keyring(&(0x7f0000001c80)='keyring\x00', &(0x7f0000001cc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 05:14:40 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4={[], [], @multicast1}, 0x0, r2}) 05:14:41 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x200000c1, 0x0, 0x0) 05:14:41 executing program 4: io_setup(0x1f, &(0x7f0000000040)=0x0) io_getevents(r0, 0x1, 0x0, 0x0, 0x0) [ 182.409767][T11135] REISERFS warning (device loop3): super-6505 reiserfs_getopt: head of option "resize" is only correct [ 182.409767][T11135] 05:14:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 05:14:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x8925, &(0x7f00000001c0)) 05:14:41 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 05:14:41 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="726573697a6503"]) 05:14:41 executing program 2: socket$packet(0x11, 0x1683cb936379b186, 0x300) 05:14:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x0}, 0xfffffffffffffffe) 05:14:41 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000001100)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000100)=""/4096, 0x1000) 05:14:41 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'bridge0\x00', @ifru_map}) 05:14:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) [ 182.716738][T11158] mkiss: ax0: crc mode is auto. 05:14:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x8925, &(0x7f00000001c0)) 05:14:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) [ 182.765365][T11168] REISERFS warning (device loop3): super-6505 reiserfs_getopt: head of option "resize" is only correct [ 182.765365][T11168] 05:14:41 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) 05:14:41 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="726573697a6503"]) 05:14:41 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 05:14:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000140)={0x0, "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"}) 05:14:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x8925, &(0x7f00000001c0)) [ 183.069476][T11185] mkiss: ax0: crc mode is auto. 05:14:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) 05:14:41 executing program 2: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 05:14:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000140)={0x0, "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"}) [ 183.209325][T11199] REISERFS warning (device loop3): super-6505 reiserfs_getopt: head of option "resize" is only correct [ 183.209325][T11199] 05:14:42 executing program 2: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x20441) write$char_raw(r0, &(0x7f0000000200)={"17"}, 0x200) 05:14:42 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@mangle={'mangle\x00', 0x1f, 0x6, 0x448, 0x0, 0x238, 0x2d8, 0x238, 0x2d8, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'wlan0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth1_macvtap\x00', 'wg1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xfe}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'wlan1\x00', 'tunl0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) 05:14:42 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000005280)='/proc/cpuinfo\x00', 0x0, 0x0) [ 183.485207][T11214] mkiss: ax0: crc mode is auto. 05:14:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r1}}, 0x18) 05:14:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000140)={0x0, "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"}) 05:14:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(r0, 0x8925, 0x0) 05:14:42 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 183.647649][T11230] x_tables: duplicate underflow at hook 1 05:14:42 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x810, 0x0, 0x0) socket(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f00000001c0), 0x84000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000006c0)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000000), 0x4) 05:14:42 executing program 3: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)={[{@creator={'creator', 0x3d, "9759a8ac"}}, {@codepage={'codepage', 0x3d, 'cp1250'}}, {@file_umask={'file_umask'}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 05:14:42 executing program 1: r0 = socket(0x2, 0xa, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 05:14:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000140)={0x0, "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"}) [ 183.907901][T11245] mkiss: ax0: crc mode is auto. 05:14:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(r0, 0x8925, 0x0) 05:14:42 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 05:14:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x34, r1, 0x21cefc980e647a4f, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x34}}, 0x0) 05:14:42 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x8802, 0x0) write$char_usb(r0, &(0x7f0000000080)="67208aa0e2", 0x5) 05:14:42 executing program 2: migrate_pages(0x0, 0x46, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0x3) [ 184.143514][T11265] hfs: invalid uid -1 [ 184.173812][T11265] hfs: unable to parse mount options 05:14:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01f78e75fc9093b9db0008"], 0x1c}}, 0x0) [ 184.274538][T11265] hfs: invalid uid -1 05:14:43 executing program 4: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)) 05:14:43 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000240)) [ 184.332520][T11265] hfs: unable to parse mount options [ 184.346456][T11279] mkiss: ax0: crc mode is auto. 05:14:43 executing program 3: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)={[{@creator={'creator', 0x3d, "9759a8ac"}}, {@codepage={'codepage', 0x3d, 'cp1250'}}, {@file_umask={'file_umask'}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 05:14:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x34, r1, 0x21cefc980e647a4f, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x34}}, 0x0) 05:14:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSSOFTCAR(r0, 0x8925, 0x0) 05:14:43 executing program 0: r0 = shmget(0x2, 0x4000, 0x200, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 05:14:43 executing program 2: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0xc0080) 05:14:43 executing program 2: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000540)) [ 184.698341][T11308] hfs: invalid uid -1 [ 184.716313][T11310] mkiss: ax0: crc mode is auto. [ 184.716511][T11302] VFS: unable to find oldfs superblock on device loop4 05:14:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x34, r1, 0x21cefc980e647a4f, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x34}}, 0x0) 05:14:43 executing program 3: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)={[{@creator={'creator', 0x3d, "9759a8ac"}}, {@codepage={'codepage', 0x3d, 'cp1250'}}, {@file_umask={'file_umask'}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 05:14:43 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x84101, 0x0) [ 184.746329][T11308] hfs: unable to parse mount options 05:14:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000140)=""/36, 0x24) [ 184.845249][T11302] VFS: unable to find oldfs superblock on device loop4 05:14:43 executing program 4: syz_mount_image$udf(0x0, &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB='trans=fd', @ANYBLOB=',posixacl,']) 05:14:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x34, r1, 0x21cefc980e647a4f, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x34}}, 0x0) 05:14:43 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') [ 184.981995][T11332] loop2: detected capacity change from 16 to 0 05:14:43 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x1000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f0000000400)="db212ab300003212154ea16e629698cd9245", 0x12, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) 05:14:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000540)) [ 185.023706][T11332] VFS: unable to find oldfs superblock on device loop2 05:14:43 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 05:14:43 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000003640), 0x8) 05:14:43 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xc6800, 0x0) [ 185.100842][T11339] 9pnet: Insufficient options for proto=fd [ 185.115565][T11332] loop2: detected capacity change from 16 to 0 [ 185.123885][T11338] hfs: invalid uid -1 [ 185.125881][T11332] VFS: unable to find oldfs superblock on device loop2 [ 185.128052][T11338] hfs: unable to parse mount options 05:14:44 executing program 3: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)={[{@creator={'creator', 0x3d, "9759a8ac"}}, {@codepage={'codepage', 0x3d, 'cp1250'}}, {@file_umask={'file_umask'}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 05:14:44 executing program 5: clone(0x0, &(0x7f0000000000)="14", 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 05:14:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0xa, 0x4) [ 185.353133][T11359] loop0: detected capacity change from 8 to 0 05:14:44 executing program 5: mq_open(&(0x7f0000000000)='[\x00', 0x0, 0x0, &(0x7f0000000040)) 05:14:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 05:14:44 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6b57ed724423050efdd56e5ca1083f1797dd1d"}) [ 185.420562][T11359] FAT-fs (loop0): bread failed, FSINFO block (sector = 69) [ 185.560846][T11359] loop0: detected capacity change from 8 to 0 [ 185.599010][T11375] hfs: invalid uid -1 [ 185.607872][T11375] hfs: unable to parse mount options 05:14:44 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)) [ 185.633857][T11359] FAT-fs (loop0): bread failed, FSINFO block (sector = 69) 05:14:44 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x1000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f0000000400)="db212ab300003212154ea16e629698cd9245", 0x12, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) 05:14:44 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000ac0)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 05:14:44 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000180)) 05:14:44 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)) 05:14:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x10) 05:14:44 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000080)="bb") 05:14:44 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)) 05:14:44 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x4002) 05:14:44 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, 0x1c, 0x0}}], 0x1, 0x0) 05:14:44 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000940)={'tunl0\x00', &(0x7f0000000a80)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) 05:14:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 186.046647][T11404] loop0: detected capacity change from 8 to 0 05:14:44 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x1000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f0000000400)="db212ab300003212154ea16e629698cd9245", 0x12, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) [ 186.087969][T11404] FAT-fs (loop0): bread failed, FSINFO block (sector = 69) 05:14:44 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd, 0x42481) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)) 05:14:44 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 05:14:44 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x81, 0x0) 05:14:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000065c0)=[{&(0x7f0000002500)="a5", 0x1}], 0x1}}], 0x1b, 0x0) 05:14:45 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 05:14:45 executing program 5: r0 = getpgid(0x0) setpriority(0x1, r0, 0xb45) [ 186.370731][T11420] loop0: detected capacity change from 8 to 0 [ 186.395177][T11420] FAT-fs (loop0): bread failed, FSINFO block (sector = 69) 05:14:45 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x1000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f0000000400)="db212ab300003212154ea16e629698cd9245", 0x12, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) 05:14:45 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 05:14:45 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000a40)='l2tp\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80)='nl80211\x00') 05:14:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 05:14:45 executing program 2: perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='io\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) r1 = gettid() tkill(r1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 05:14:45 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2000008}, 0x1c, 0x0}}], 0x1, 0x0) 05:14:45 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "6abdfe94762646584a8a9985aac7d5721d807cb7b8a556d216c5eb1052408fcb6bfcd46530ad4c21e24c4452c6318f4ab88be536ead37e5b0d43a1adc359068c"}, 0x48, 0xfffffffffffffffc) 05:14:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) setfsgid(0xee01) preadv(r0, &(0x7f0000000500), 0x1f7, 0x0, 0x0) 05:14:45 executing program 5: unshare(0x2a000400) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3821, &(0x7f0000000200)={0x0, 0x0, 0x10}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000eeb000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 186.754878][T11443] loop0: detected capacity change from 8 to 0 05:14:45 executing program 3: bpf$PROG_LOAD(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 05:14:45 executing program 4: keyctl$unlink(0x3, 0x0, 0xfffffffffffffffe) [ 186.825655][T11443] FAT-fs (loop0): bread failed, FSINFO block (sector = 69) [ 186.962439][ T35] audit: type=1400 audit(1612847685.556:17): avc: denied { dac_override } for pid=11453 comm="syz-executor.2" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 05:14:45 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) 05:14:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40010023, 0x0, 0x0) 05:14:45 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f00000001c0)={0x20}, 0x20) [ 187.083322][ T35] audit: type=1400 audit(1612847685.596:18): avc: denied { sys_ptrace } for pid=11449 comm="syz-executor.2" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 05:14:45 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000440)={0x0, 0x3ff, 0x0, [0xffff, 0x0, 0x8, 0x7ffffffd, 0x1000000000001], [0x0, 0x2, 0x0, 0x1, 0x0, 0x10000, 0x3, 0x0, 0x800, 0x4, 0x0, 0x7fff, 0x7f, 0x0, 0x1, 0x5, 0x2, 0x8, 0x0, 0x0, 0xffffffffffffff80, 0x2, 0x3, 0x8, 0x0, 0x6, 0x80000001, 0x6, 0x80, 0x8, 0x0, 0x0, 0x3, 0x93e, 0x5, 0x3, 0xfffffffffffffffd, 0x3, 0x0, 0x100000004, 0x6, 0xffff, 0x7, 0x200, 0x58800, 0x0, 0x0, 0x8, 0x8, 0x3, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0xe9c4, 0x7fffffff, 0x5b6, 0x95d6, 0x0, 0x9, 0xd4, 0x8, 0x81, 0x3ff, 0x100000000, 0xffffffff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x572640a9, 0x0, 0x0, 0xfffffffffffffff8, 0x8, 0x6000000000000000, 0x0, 0x0, 0x1, 0x2, 0xc2, 0xffffffffffff979b, 0x6, 0xed, 0x135e, 0x80000000000000c4, 0x5, 0x8000, 0x0, 0x0, 0x0, 0x80000000000006, 0x0, 0x10000, 0x4, 0xdc3, 0x3, 0xfffffffffffff41e, 0x100000001, 0x7fffffff, 0x3f, 0x3ff, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x100000001, 0x0, 0xa197]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000001940)=0xc) setfsuid(0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40449426, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000000)={r1, 0x0, 0x0, 0x1ff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000001700)=[{r2}], 0x1, 0x0) syz_genetlink_get_family_id$devlink(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:14:45 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) unlinkat(r0, &(0x7f0000000180)='./file1\x00', 0x200) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x14) mount$overlay(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000200)='overlay\x00', 0x2080404, &(0x7f0000000d00)={[{@xino_off='xino=off'}, {@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_off='xino=off'}, {@lowerdir={'lowerdir', 0x3d, './file1/file0'}}, {@nfs_export_off='nfs_export=off'}], [{@obj_user={'obj_user', 0x3d, '@\xe0@..'}}, {@audit='audit'}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@subj_user={'subj_user', 0x3d, '\x00H\x8bbG\xa6~?\xca\xfd\xc3\xfb\x16P\xba\x82WO\xaaUk\xe48V5\xd9\x80M&\xb3\x03\x95\x7fK\x83\xe5P\xfeh\x1d\xac\x11\x96\x9c\f\xdd\x18\x87\x1a\xa3aGif\xcey\xa3\x84\xa8\xda\xebU\xc5E\t\xf4\x8b$\xfa\x0eD\xc5\xd3\x98E`'}}, {@subj_type={'subj_type', 0x3d, 'user_id'}}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:14:45 executing program 0: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil], &(0x7f0000000040)=[0x101], 0x0, 0x0) 05:14:46 executing program 4: pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x3000004, 0xffffffffffffffff) 05:14:46 executing program 5: mq_open(&(0x7f0000000000)='.v\x00', 0x0, 0x0, 0x0) [ 187.378597][T11487] loop3: detected capacity change from 264192 to 0 [ 187.411881][T11489] loop2: detected capacity change from 512 to 0 [ 187.467972][T11489] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 05:14:46 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) unlinkat(r0, &(0x7f0000000180)='./file1\x00', 0x200) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x14) mount$overlay(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000200)='overlay\x00', 0x2080404, &(0x7f0000000d00)={[{@xino_off='xino=off'}, {@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_off='xino=off'}, {@lowerdir={'lowerdir', 0x3d, './file1/file0'}}, {@nfs_export_off='nfs_export=off'}], [{@obj_user={'obj_user', 0x3d, '@\xe0@..'}}, {@audit='audit'}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@subj_user={'subj_user', 0x3d, '\x00H\x8bbG\xa6~?\xca\xfd\xc3\xfb\x16P\xba\x82WO\xaaUk\xe48V5\xd9\x80M&\xb3\x03\x95\x7fK\x83\xe5P\xfeh\x1d\xac\x11\x96\x9c\f\xdd\x18\x87\x1a\xa3aGif\xcey\xa3\x84\xa8\xda\xebU\xc5E\t\xf4\x8b$\xfa\x0eD\xc5\xd3\x98E`'}}, {@subj_type={'subj_type', 0x3d, 'user_id'}}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:14:46 executing program 4: bpf$MAP_CREATE(0x5, &(0x7f0000002840), 0x20002880) 05:14:46 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 05:14:46 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000240)) 05:14:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) setfsgid(0xee01) preadv(r0, &(0x7f0000000500), 0x1f7, 0x0, 0x0) 05:14:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000440)={0x0, 0x3ff, 0x0, [0xffff, 0x0, 0x8, 0x7ffffffd, 0x1000000000001], [0x0, 0x2, 0x0, 0x1, 0x0, 0x10000, 0x3, 0x0, 0x800, 0x4, 0x0, 0x7fff, 0x7f, 0x0, 0x1, 0x5, 0x2, 0x8, 0x0, 0x0, 0xffffffffffffff80, 0x2, 0x3, 0x8, 0x0, 0x6, 0x80000001, 0x6, 0x80, 0x8, 0x0, 0x0, 0x3, 0x93e, 0x5, 0x3, 0xfffffffffffffffd, 0x3, 0x0, 0x100000004, 0x6, 0xffff, 0x7, 0x200, 0x58800, 0x0, 0x0, 0x8, 0x8, 0x3, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0xe9c4, 0x7fffffff, 0x5b6, 0x95d6, 0x0, 0x9, 0xd4, 0x8, 0x81, 0x3ff, 0x100000000, 0xffffffff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x572640a9, 0x0, 0x0, 0xfffffffffffffff8, 0x8, 0x6000000000000000, 0x0, 0x0, 0x1, 0x2, 0xc2, 0xffffffffffff979b, 0x6, 0xed, 0x135e, 0x80000000000000c4, 0x5, 0x8000, 0x0, 0x0, 0x0, 0x80000000000006, 0x0, 0x10000, 0x4, 0xdc3, 0x3, 0xfffffffffffff41e, 0x100000001, 0x7fffffff, 0x3f, 0x3ff, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x100000001, 0x0, 0xa197]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000001940)=0xc) setfsuid(0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40449426, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000000)={r1, 0x0, 0x0, 0x1ff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000001700)=[{r2}], 0x1, 0x0) syz_genetlink_get_family_id$devlink(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:14:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) setfsgid(0xee01) preadv(r0, &(0x7f0000000500), 0x1f7, 0x0, 0x0) 05:14:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) setfsgid(0xee01) preadv(r0, &(0x7f0000000500), 0x1f7, 0x0, 0x0) [ 187.935541][T11515] loop3: detected capacity change from 264192 to 0 05:14:46 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000440)={0x0, 0x3ff, 0x0, [0xffff, 0x0, 0x8, 0x7ffffffd, 0x1000000000001], [0x0, 0x2, 0x0, 0x1, 0x0, 0x10000, 0x3, 0x0, 0x800, 0x4, 0x0, 0x7fff, 0x7f, 0x0, 0x1, 0x5, 0x2, 0x8, 0x0, 0x0, 0xffffffffffffff80, 0x2, 0x3, 0x8, 0x0, 0x6, 0x80000001, 0x6, 0x80, 0x8, 0x0, 0x0, 0x3, 0x93e, 0x5, 0x3, 0xfffffffffffffffd, 0x3, 0x0, 0x100000004, 0x6, 0xffff, 0x7, 0x200, 0x58800, 0x0, 0x0, 0x8, 0x8, 0x3, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0xe9c4, 0x7fffffff, 0x5b6, 0x95d6, 0x0, 0x9, 0xd4, 0x8, 0x81, 0x3ff, 0x100000000, 0xffffffff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x572640a9, 0x0, 0x0, 0xfffffffffffffff8, 0x8, 0x6000000000000000, 0x0, 0x0, 0x1, 0x2, 0xc2, 0xffffffffffff979b, 0x6, 0xed, 0x135e, 0x80000000000000c4, 0x5, 0x8000, 0x0, 0x0, 0x0, 0x80000000000006, 0x0, 0x10000, 0x4, 0xdc3, 0x3, 0xfffffffffffff41e, 0x100000001, 0x7fffffff, 0x3f, 0x3ff, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x100000001, 0x0, 0xa197]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000001940)=0xc) setfsuid(0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40449426, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000000)={r1, 0x0, 0x0, 0x1ff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000001700)=[{r2}], 0x1, 0x0) syz_genetlink_get_family_id$devlink(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:14:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) setfsgid(0xee01) preadv(r0, &(0x7f0000000500), 0x1f7, 0x0, 0x0) [ 188.175386][T11536] loop2: detected capacity change from 512 to 0 [ 188.230612][T11542] loop0: detected capacity change from 512 to 0 [ 188.253449][T11536] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 188.269908][T11542] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 05:14:47 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) unlinkat(r0, &(0x7f0000000180)='./file1\x00', 0x200) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x14) mount$overlay(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000200)='overlay\x00', 0x2080404, &(0x7f0000000d00)={[{@xino_off='xino=off'}, {@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_off='xino=off'}, {@lowerdir={'lowerdir', 0x3d, './file1/file0'}}, {@nfs_export_off='nfs_export=off'}], [{@obj_user={'obj_user', 0x3d, '@\xe0@..'}}, {@audit='audit'}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@subj_user={'subj_user', 0x3d, '\x00H\x8bbG\xa6~?\xca\xfd\xc3\xfb\x16P\xba\x82WO\xaaUk\xe48V5\xd9\x80M&\xb3\x03\x95\x7fK\x83\xe5P\xfeh\x1d\xac\x11\x96\x9c\f\xdd\x18\x87\x1a\xa3aGif\xcey\xa3\x84\xa8\xda\xebU\xc5E\t\xf4\x8b$\xfa\x0eD\xc5\xd3\x98E`'}}, {@subj_type={'subj_type', 0x3d, 'user_id'}}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:14:47 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000440)={0x0, 0x3ff, 0x0, [0xffff, 0x0, 0x8, 0x7ffffffd, 0x1000000000001], [0x0, 0x2, 0x0, 0x1, 0x0, 0x10000, 0x3, 0x0, 0x800, 0x4, 0x0, 0x7fff, 0x7f, 0x0, 0x1, 0x5, 0x2, 0x8, 0x0, 0x0, 0xffffffffffffff80, 0x2, 0x3, 0x8, 0x0, 0x6, 0x80000001, 0x6, 0x80, 0x8, 0x0, 0x0, 0x3, 0x93e, 0x5, 0x3, 0xfffffffffffffffd, 0x3, 0x0, 0x100000004, 0x6, 0xffff, 0x7, 0x200, 0x58800, 0x0, 0x0, 0x8, 0x8, 0x3, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0xe9c4, 0x7fffffff, 0x5b6, 0x95d6, 0x0, 0x9, 0xd4, 0x8, 0x81, 0x3ff, 0x100000000, 0xffffffff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x572640a9, 0x0, 0x0, 0xfffffffffffffff8, 0x8, 0x6000000000000000, 0x0, 0x0, 0x1, 0x2, 0xc2, 0xffffffffffff979b, 0x6, 0xed, 0x135e, 0x80000000000000c4, 0x5, 0x8000, 0x0, 0x0, 0x0, 0x80000000000006, 0x0, 0x10000, 0x4, 0xdc3, 0x3, 0xfffffffffffff41e, 0x100000001, 0x7fffffff, 0x3f, 0x3ff, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x100000001, 0x0, 0xa197]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000001940)=0xc) setfsuid(0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40449426, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000000)={r1, 0x0, 0x0, 0x1ff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000001700)=[{r2}], 0x1, 0x0) syz_genetlink_get_family_id$devlink(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:14:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000440)={0x0, 0x3ff, 0x0, [0xffff, 0x0, 0x8, 0x7ffffffd, 0x1000000000001], [0x0, 0x2, 0x0, 0x1, 0x0, 0x10000, 0x3, 0x0, 0x800, 0x4, 0x0, 0x7fff, 0x7f, 0x0, 0x1, 0x5, 0x2, 0x8, 0x0, 0x0, 0xffffffffffffff80, 0x2, 0x3, 0x8, 0x0, 0x6, 0x80000001, 0x6, 0x80, 0x8, 0x0, 0x0, 0x3, 0x93e, 0x5, 0x3, 0xfffffffffffffffd, 0x3, 0x0, 0x100000004, 0x6, 0xffff, 0x7, 0x200, 0x58800, 0x0, 0x0, 0x8, 0x8, 0x3, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0xe9c4, 0x7fffffff, 0x5b6, 0x95d6, 0x0, 0x9, 0xd4, 0x8, 0x81, 0x3ff, 0x100000000, 0xffffffff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x572640a9, 0x0, 0x0, 0xfffffffffffffff8, 0x8, 0x6000000000000000, 0x0, 0x0, 0x1, 0x2, 0xc2, 0xffffffffffff979b, 0x6, 0xed, 0x135e, 0x80000000000000c4, 0x5, 0x8000, 0x0, 0x0, 0x0, 0x80000000000006, 0x0, 0x10000, 0x4, 0xdc3, 0x3, 0xfffffffffffff41e, 0x100000001, 0x7fffffff, 0x3f, 0x3ff, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x100000001, 0x0, 0xa197]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000001940)=0xc) setfsuid(0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40449426, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000000)={r1, 0x0, 0x0, 0x1ff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000001700)=[{r2}], 0x1, 0x0) syz_genetlink_get_family_id$devlink(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:14:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) setfsgid(0xee01) preadv(r0, &(0x7f0000000500), 0x1f7, 0x0, 0x0) 05:14:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) setfsgid(0xee01) preadv(r0, &(0x7f0000000500), 0x1f7, 0x0, 0x0) [ 188.918023][T11562] loop0: detected capacity change from 512 to 0 [ 188.957453][T11565] loop2: detected capacity change from 512 to 0 05:14:47 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000440)={0x0, 0x3ff, 0x0, [0xffff, 0x0, 0x8, 0x7ffffffd, 0x1000000000001], [0x0, 0x2, 0x0, 0x1, 0x0, 0x10000, 0x3, 0x0, 0x800, 0x4, 0x0, 0x7fff, 0x7f, 0x0, 0x1, 0x5, 0x2, 0x8, 0x0, 0x0, 0xffffffffffffff80, 0x2, 0x3, 0x8, 0x0, 0x6, 0x80000001, 0x6, 0x80, 0x8, 0x0, 0x0, 0x3, 0x93e, 0x5, 0x3, 0xfffffffffffffffd, 0x3, 0x0, 0x100000004, 0x6, 0xffff, 0x7, 0x200, 0x58800, 0x0, 0x0, 0x8, 0x8, 0x3, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0xe9c4, 0x7fffffff, 0x5b6, 0x95d6, 0x0, 0x9, 0xd4, 0x8, 0x81, 0x3ff, 0x100000000, 0xffffffff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x572640a9, 0x0, 0x0, 0xfffffffffffffff8, 0x8, 0x6000000000000000, 0x0, 0x0, 0x1, 0x2, 0xc2, 0xffffffffffff979b, 0x6, 0xed, 0x135e, 0x80000000000000c4, 0x5, 0x8000, 0x0, 0x0, 0x0, 0x80000000000006, 0x0, 0x10000, 0x4, 0xdc3, 0x3, 0xfffffffffffff41e, 0x100000001, 0x7fffffff, 0x3f, 0x3ff, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x100000001, 0x0, 0xa197]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000001940)=0xc) setfsuid(0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40449426, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000000)={r1, 0x0, 0x0, 0x1ff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000001700)=[{r2}], 0x1, 0x0) syz_genetlink_get_family_id$devlink(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:14:47 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) unlinkat(r0, &(0x7f0000000180)='./file1\x00', 0x200) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x14) mount$overlay(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000200)='overlay\x00', 0x2080404, &(0x7f0000000d00)={[{@xino_off='xino=off'}, {@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_off='xino=off'}, {@lowerdir={'lowerdir', 0x3d, './file1/file0'}}, {@nfs_export_off='nfs_export=off'}], [{@obj_user={'obj_user', 0x3d, '@\xe0@..'}}, {@audit='audit'}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@subj_user={'subj_user', 0x3d, '\x00H\x8bbG\xa6~?\xca\xfd\xc3\xfb\x16P\xba\x82WO\xaaUk\xe48V5\xd9\x80M&\xb3\x03\x95\x7fK\x83\xe5P\xfeh\x1d\xac\x11\x96\x9c\f\xdd\x18\x87\x1a\xa3aGif\xcey\xa3\x84\xa8\xda\xebU\xc5E\t\xf4\x8b$\xfa\x0eD\xc5\xd3\x98E`'}}, {@subj_type={'subj_type', 0x3d, 'user_id'}}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:14:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000440)={0x0, 0x3ff, 0x0, [0xffff, 0x0, 0x8, 0x7ffffffd, 0x1000000000001], [0x0, 0x2, 0x0, 0x1, 0x0, 0x10000, 0x3, 0x0, 0x800, 0x4, 0x0, 0x7fff, 0x7f, 0x0, 0x1, 0x5, 0x2, 0x8, 0x0, 0x0, 0xffffffffffffff80, 0x2, 0x3, 0x8, 0x0, 0x6, 0x80000001, 0x6, 0x80, 0x8, 0x0, 0x0, 0x3, 0x93e, 0x5, 0x3, 0xfffffffffffffffd, 0x3, 0x0, 0x100000004, 0x6, 0xffff, 0x7, 0x200, 0x58800, 0x0, 0x0, 0x8, 0x8, 0x3, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0xe9c4, 0x7fffffff, 0x5b6, 0x95d6, 0x0, 0x9, 0xd4, 0x8, 0x81, 0x3ff, 0x100000000, 0xffffffff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x572640a9, 0x0, 0x0, 0xfffffffffffffff8, 0x8, 0x6000000000000000, 0x0, 0x0, 0x1, 0x2, 0xc2, 0xffffffffffff979b, 0x6, 0xed, 0x135e, 0x80000000000000c4, 0x5, 0x8000, 0x0, 0x0, 0x0, 0x80000000000006, 0x0, 0x10000, 0x4, 0xdc3, 0x3, 0xfffffffffffff41e, 0x100000001, 0x7fffffff, 0x3f, 0x3ff, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x100000001, 0x0, 0xa197]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000001940)=0xc) setfsuid(0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40449426, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000000)={r1, 0x0, 0x0, 0x1ff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000001700)=[{r2}], 0x1, 0x0) syz_genetlink_get_family_id$devlink(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:14:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) setfsgid(0xee01) preadv(r0, &(0x7f0000000500), 0x1f7, 0x0, 0x0) [ 189.376717][T11592] loop0: detected capacity change from 512 to 0 [ 189.438684][T11592] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 189.452319][T11595] loop2: detected capacity change from 512 to 0 [ 189.501349][T11598] loop3: detected capacity change from 264192 to 0 [ 189.607393][T11595] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 05:14:48 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000bc0)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x10000000) 05:14:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r0, &(0x7f0000006d80)="6f73e29d516eb6e42b9a812092320dc7429603f5ca276e13832ff38e6b5acc1748ced25286f2c021d057f1395803e074e30f3c2ebfca99248c5a2389cc9c71e481f8d7e6aee6332d39e58dd70bd2a517df1bb6cc4a40bebb4879553b1db046db315a841e9e9e0a021d14e0ff7014b25a0dcb50833c0a2679e08872e70507fe78c308ce90db2d0308374118cb8303c3eb75faf68a9a7f507410ebdcc6c3ffcdb02e0c729e1f0d65610a39f0c0a2c5828199a98d9abf9e39f5f9d7c728c694f68f4088669665468f9ea247d5521261622460d66e5ffb8512665d009eab771a98c42f7b11637f58e8c127a3be4e910dac3af478165cedcfe515f23622e7df99eb260473d6dfcc70fa3014ef94b2f9b7f2aebd982e6d1ed1b6adb5ec1202da29c67496d54de98c8c491dcfe674daf9adc19185dbabbc938ae9e58727344ae885547a8e16c68bbe5acded60c153c5fb78847f28c08bee02fe95bc1ab2850a2965f14345e416060792e4533ab60cea297cd6129c1a554ce47d399150b02478e859f0e8f490f3c4189e6c495a6cf2e542a6e051510e8e454ed1fb6431e5332197a6f7833917d7b91aa1f638de936abe02cc2dcb2e617f6957fd79228250da134e2e5684e2c41af00f8446aa7394a0cab86ff1edb3cab11cc070975ed4ba846c87e67f3b1f3e1a3571c51e2d85ff39a459f6291eab60a6ec434068b6084de4db198a8e01ccbd42888ba20694bc3f46e426f1d2d8a7b7c9f6c58db9d4beab2692d9e420c5c4a320a0ab328da10ab4013eaa5c88a89a89d06ee8a9908df8e5c61df4ddf078f99fb02b99db163802da96f771f7e20761fe9c41fffe6f5a6fd1fc0522f7eaf4f30a5edc5cb9e2c0579bd3183d372c34d948d9e02d75a567822d457745f6941ee06f6ddc3ea49e09e841ea7c7bc8cdd3f731bfb38eb2c2f8a37df6be81b38a614928f43d2b82fe354abebc3ff33dbdd79fefe422fad95d3fb233cf876e49a75f26b2801e0861ff963663504b2800896350334756fa35fe2633e57ca5d1b6e7b5f6825b8c4ac478ce9fed8608704ad1f43516c8b5b4c23a2e1861c5fda427a6572b1efec5f9a9a273eff80e87a09c0b27ab5a580126c598006c83680c791d8112600d4e2e3c542b5b1b93fe38f43c08809c32031b25be99eaa1a86079584321b724aced4fc6d06ab731b633572ba017e5f00ffb9efa7ef0086f24c275915d1de77b38dd69b1fa2f84490483f5bd15a5a88d22787cae126698ad699ead4203acc3092732666c7793754ef6073f25078819fa8b2b0066288a26301d8cd302d0435beabdbd7d0d5c9f22baf642f1370633b322d416f73bc13f19e7d0c9e6a5e58003bbb5f6ebb4df2c98f5be1ef904445b43797bff649c41f250475bdb38a418e97ef443f760f4667f589325cabe4cb10738c384c7aa5d4629a9b4d30f1dae67ce0b0b0dcfe257abfb18c1831fc7c9d1f3d5b9aa8755c373cb24c4c90c5cb6f620edecc54a67866d700b940d4e207b6b0a34dd112a0f9ed3b20016a000851f737728beb66775e144eb1ee9db4db9708161cd18ca98318f2f86720516914de1b9a2e4a2339787410113ac47b509e9666335c49f442ea2f66aceed2f6f965ddaddda6a4badc223af3bb4704dafa7480acbac474dd9951a0ffd048b5b1414fc1c157f81b8abb7c4db7d608c01c615fecae4d7a45986ffbc7b7db70ef4b6fc65e822fa26be80b173b01e8296b4bbe8061ed1195a4c949623605a47aec53a3663ef98633cb2e6573e093a4adb9131d7570171ece0b0b3f68612b75f22d689e44c72d7135160b8c2f32c5c7b73687113025b6c3f6efbf02fcabbb4eaad4c910a8d117030198839c88fb7c30a02881415355d405a7021331b459d8594a3f011b21fd7632001b6399e75d317a252ed9ca870d0f067ad3e876c1c371b720480afd8f2e116d98ceb169092da31a3766b139d31e9ede14e3efa35be4dd9018030afc28306e77696d2ed736bf621c6e9812da88a99e25d769c4ec8e8e148265619ad28008b2b83d0f33a285cea79b536418f6b3f9d34fb7090b449b143cb85d0b1c33ca65be7cc53dd37f0b0b7aa01001378acb97a8eca884836fd5f8616b730ff53692b0acb9523817efa039bf4d095a5cd795b6a77b15dc8dee6be6693617bf91e04da2744cdd69e6d3103e2b1d91919197b1b52a58b362577affdb56b7563433158b8e8dc70fa24f1dbe4a9e74ce06c6a8a0fd26cb4aa95879e64d1aa13515d644db94d46be4eb4189410ab1cdd27c8bbcfffd0de9be3867de3fcbbfcc15726fdba57d89efb73ba0e69c3c8333434889f76a2c3d5ec9336726b5305a6566740787054280adbcd138962bc2cbde4968d7ed03eee111c53a8fdfd123ea921dc8981b3c7fe100b1c2d03c3aa2ccd67103167679882edf89b9b8c6bb78c71ecbb4cd3dd4df840199da3283c8bb35778cd86baada20a90ab6b980bd9e71b85983070a9d5869654f816350a5aac9b3a8704dfa69c73f6b612e2fc17980a019f7f2caab9ca9671eaf96a097fa3c23bc71f62410e1dcfbfffe9275d9d2aac8199c0ced0157e643d4dcc49b7d7ea5f1c37012a1e2c38778a0136bc8fba153c3ef096121aa2cd7aa735a86791edc5a79f1b85a58335bb4e2b3a266e02ab9fa6c70b3eb4b0ac0741d6e430fc9b48711058366f29c939ff15c4170cf664ead92578b3e080c5922d8812f4ee74ccff0222160fa8de7b55adcd94837bfc012fceff41c060d5a7409da7a10e12d28c4672d029e1fc0f7932f183b865be4aa39920fbc59ed2e7bf0a5949af5b79e3b12b1e46e92fe857ceea05c73ada8e5898d9e68964b4d8a97d483eb48a80267e590b76d009e16f195e19346f69f4cb9565fef33bf5c290a1b208a7279f7a87061c24738383b7d5c1bb16f967ca6c5a891f5231e68ec197d0267db578b68b53c65e4e4de157829ad4467ccff8f307d51580b4377076d368017d875742421f24b83a8abeb0310e863be094fd38f25993714578ab2c3b01967fc38710e393f811c5dc33af8258a12457cd2bc85ae7621a56734b46267bcd99b35b21f2e7f1341230e840ce820dc5934cea4fa2fff4c79e84fc6b64d4cd29600643c80efb1453d12f15953f7a1b1fe7299176406e863cf2995070422dcdea38220c3389ca22b4d978580d5de82ef9d25a8636ac1d1e9befb0561d7e24ec3f9628d03f3e2ed116a7a1e1fa961246494a65274d872cc5a6d4ce7b561eb5792bbef89b12e132807511f99828a81f095cd3c20819a129159815239288dcfff56f7222949963f2a7e309feb15bdde43e078e1d8bd320bf0962f7ebd238356966f0b30b7d1c03664dec1e0a20da61d3abfdd847a819fb4ef9550221cfd394c04fb03a30f5aa2a6e22ebc39cf0e83ae7f35a64d88ee056cfe37d1f6f6206e0301c1970f46d4b8f05a7b4acd12d5eaa625e7df7b8df93987de928f0a2ebfd7d0c73a3d8aeefb8c949359d2f2f71c21204f053cee43cff1739363bc2d4dab43b07855ad397d699b81653b6388ee1c1809b643d14015c0c494ee12fab3d623132d59b0f7a97edb4bebf110c10bbb059409533941e127d7d0dd2b14c12a8d1b0fad7d2a71ff2a6c5f5293bd8796015ed274796763a372b8c959a983ebfb592b8246dbedb4392cc626250848e7cc64eb1cec62fddc7410c9a609ecc353ba2d798e5429916b00c66c987ab4030e051f749083e4ad5091225b28c6d5a19818308131657953b9e8a504f419bc8805c1e46425618772572f647ef11f5da7d75e3ef21cfc9a88b2a8a5643590d5a37437ebdb0e738b2b7edb6713c43830d7cc92c8664cf2136c67f754037d5db9c0ee02b2caaadae1bf9dfb843ecf0bba2c80e75a71dee4d0586d2926b4ce2ab3247009e07893794a9aab2a1c39ef3a0796d0cacd927e8fc68fef06f234ff43b82f460937d31b4409b2f5c64e78fb3b386b0910c27142d0dbe949b61db8b792126837c273d112a16f7bad1b068e6347b652d71cad0581bf432cf98476bb557b74e72b717c2efa052679136cac8787f80ec733fd2e4cdd5ba05c50597804bc831b474d71d9d6dab2c8be47cd75aedf54d5214fe5ca815fe826a08cea42407e50ce26c1219acb13320b368fda7a4f1785633dea3efa722424c87e948078faae1b9d8e47b273fcd060dd037a8b65e7703626f522216b6f3194e2865c36bd374a2916f2b87e907e7377a1e0e0e278e3b86ce309e2faffec16afd5e562ad5626d5b13a66664ff5ee204e2a86a5f6073c21bc62852b763a4e8b954ad199e1fec53a49a54253f3a0a848a467960b6d002bcccdd6372964b90fa3d28e373dd4b1cb0d8e850b6e003ce3a191e608d78d760f3c5af5de85757dc7918b070cb51a74921fd87329ebc538b51f37f3247d0f554b40338e7fab01a49f5c53c62e128237e8737918dfc2fef2c2463094f23d882148d1e797ec71ca8cd97457ed3abd6229d4f163126cc751449d05d94f8a440fa31b9a17d4ba121a4d2d01ef1fcf7fbc9090742fde5afa5f2a075e871294f2a54a1ef49aeef148753bf240f9f2480430f7fe623439250a3195fbf3264243177e81d5fe1fdaaf0af90fd1e3fcdb5bd995e76d0d64e4f8dbd75f255d9e223d04d71c4736236911c4a54212eabad6ed3f4b6a3cccf76fd6cd075148c206c0b9bcf0f5b30d6b2171e51c69ed9a5c00df8d5f608d89769ec439dc2f63ea95922c32b20370d6c7bb15f2b8720bd871fa43220e424439ef7f75e865ee1130ec15a226c15463dc176f53e4b957a744d5b7d22b6f44448ef852c478d2e4bfe35616bbe4610b2323abe411f0956045a31229dea85b30e8eaf44fcfaee5ab9f8ad3d38a55c3f09d1ca7c5e9896466c64c48f6491ecabaf8871f0f002b9e3947323868232c2c34289872e71248289c07530ee372fe6aba06a21fe22c63124c06b509b83a0589dfc7534755891ac4c2f5d419c6df2d69bf0036cc369bc095b41303ef235b3643e50ef260a2df37c659835a161cb6bd7dc1ca62c3b1b0c438921273c7be51789532da72e3fc8208287682edb48d2ce06a383fec145de9e0859aed653c4cf1b2064328ea7c8071bf39c84613b08af4c988d8e932113e2155e896a25a03089049293a73f0ac64aaec12b479b68bbdaf9415968ead7169c3478551a04bac7bc33f3b9b0102652f8c2931e29892618d4490963c08b1b8b752122d7901d7891af16c2e6a6d33d0c2c5452cbd4d2a81e09894ca6600758fd1b1beb22975fe4f6d63586415fb2c159eaa01c03d85aaf8568ab55414b7a1a152ba013aead247e7f120fb1fb39bee49fc53f6ffebc06e9244759c3f5ed13a65b41cda5f51c8cf23a41adec08559180b7658b61dc2c60213aea307d6e4592ec0cb9d2e61cda81a7cab0f6c079cc66541b4fa25f02ad31c660fc2926083a50ebc18f6c3ae1479a93ff7a49b7240365fb6c358d2f0578eda309816879963409ddf655c591e6f15e435fd8fcbe5c01f1c9b22f2c6a7fb815d30e037eba365f76b607331a23d6b867077357aa089d893f9cee35edfa172fc0c5c7c0922afb92487913969685895cd2e248dbff6941702d07cceaa0a94295183c1dc4cffae62944cb346ab3b333dee2940340759f92e3227e4d3c66b06696e4bb61198d29cb894f38eea078ce68010dbb1b44aebb087385395c3434f71809df461c6a98c2c089e902e19ab49a29f76a4421c9a398cdc6b79005f3d813125ae11b56cb2e589c91c78270ba1e6ef65050e7a46dadf4bff7cdc15d303b5ba7920b6fdef997a260e3ee6477e280c6206efecd4a0154c7237d6ec643533bb8693f883700f151e5a727702965293fe97035b6e0d9bce5a6c9865b130aead22a291c92c00ecab0d9da022e2ce4bf72b68ba7f491b8258cd1e8de8eb67f28b5a28c0593afd9425d4e8c9b4b847a8d3d47a9ed838494e2e0f65d893911812e8a320aea98da9295748df8d49240eae2492a13683549c5225763a126330b15e32cdeface469e6efc82cf077dbb391a82b5bccb6b51ab77950c46dadcb0a230b13396f7f1282690644d117c948f10ae7e570c88368270f6322d7e6993c7f62f35ec7f6ffc9f884dab1649f9d41fb5ab20dffaaa713fd8f28b516fb84e52206c11d7214751ffd64f4fc3ee403a12e2ecfe44ea09cb118b82eeab92db1ec78d2ab7527f8327572214a3c549b43624c90810f931d5f531c278adde593b39a8288ef08b1c15d157f1ca0a3a53ec5c7267cddcd0ee05aac35d71058a2aa641574a7b871e7563bd6d548de14b950c39c95045eb6297e92798922a23fa8251f297b8ba08bc42bf96918c06fd5c772b6666306747bf7123682df7b38f53d18ee99e456f174cc8e2293b434c43dd8ec218dd3b3f3007039661d5baf519051f59471aa96e087dccec8b30186b09c007d82256c339c636bcf2c9d470028fce8f82a99c5bfb4f2799a1a1729f35c62d13a7ae5ffb61e2e81f5e5290a3c9c34aa82c1c536cf112d146918f2da1f180b51cf9078740c1e4df3f23550c1b1afe0bcc62c5746e1721f65cf4e8112df61ab16b1cc521a828de517c76ed6b78ecb73c92106cc62abde0230b8cb611888ea6067aea03bc19e2ad5f816c65b8fc5e77fffa4bb91dcf9808387780101aa25708a7eb0e94a5cf2cfc4d3fe3628ab855e2a86e137aff0ca381a4cbd6725e98847b09a2aac21bfde1faf12d7876766a49eba426fd867a701a3971e98db5293cc264682ed4bd158304e1cdd86fd6baf368d915c56c51cf5c64f4d393082911affd536791bba4cb9437ab4f26ba6f0fc5fb4c001d911234d7f2c3f841a78ba36706771dc66415e9873d447a3b02d6ea38c28c29cf3adbba74df8dc1e2eda5f0ffa04b925226e7556defa6cf9cb1e23ba436fec78ff9aaa9b7f1f47bd6314b7c9c7f68108860f1d622ed6f2d7e927659076023981affe3bb51de145dc0781676b824020136672f21714b9cdbce7dcb8e0414df16bec93c24282abacfa6d26c3c084c21663f345d9c0acddcf34143929c9d90029b830ad621d0867f7bd1663a849f5c1a2c5ca43744071d9cb27ac10835d74662d445db52eaaaed6c1607ffd0684074843f90836fee474ceb27769450139a414d8e0f6f2b07910a23563195dd2b48d5b36e21fe35a11448c68cbcbaa1bb3bd3f7d5b983535d869df4ee0fbc4bfc15c258c32b83f7429b1eb2351ca9d48357f65948acaf025a589e8a0d5d643d19377c9f1aebe81717f9a5e6915743c35fe618a56beb994091c3756c72bb27e1faa7aef706a0b24f6ee27e28b06ea006bc7e2c4ef79331fd4cd2721409cf2005158ecd8e3740c95edf1c34c633bb1309b93f7b6fab2e52ba9c12841ce26c5daa6c8084c9fc0fc6517de50d0af9f3fbdf87560657eec805a9ccb42bc339e72954bf92b8426eb7482c7f49aed8fbf1bed1b3715698ad3cc86b6202e840a73e30d291c37e4cddbf49976ccc584cee826db7ccc7b8747e8b49a03f86508563a887aff26aa2e9389ca315fa348d58623a932095812a7d21819cfd424495ed92632f193a40b6dc99807b9f503e808e22678632b64601667fc1b2fe685dd5909bc2d2d21045bb5f881c69c5865e3a6c627d341f3181109264873cb7747bee787a9a8155735c398037269065d5c96fc5932c2b37a6f6f3af1497b2e62660a6776957f9446dc2f54a145ba81b848a17ed500ba50b3ed71af65e711c83d3beaaf5a821600308598a0dc1d116a7278bb853b8944e984ea37f4c59f5b970086ed988e12b3e777c07be17df4eb9dcccb9235942cc5d825c20b5505d6e9a037d5d5e0c9874073589d87358ce156ce9ddad9fc30f250abfd7a5a3940ba7fc6dc0978727f3c1eea9bf18e91eb3b3e9e5aa0d6343c6a63a244c836d3e6d4373c5e581b30829c87418bff19c57dac6b8e1055fe14867536c64f080a38b2275d366493eab97952137ee732aca41f70230a145b548fd072f12e56d5293496ef74770569081919df85b5f6806357eb463bdddccbc427a35343b3d9046540f3aba7aedeb72be5dd45078284d694eb7da988ff5824512db94132c7c9b641c3df6c35e02742314254ab548bf42bb7735e24689347c79a53b4cece5c0ea21fff6f95b12a86b9df82a0ee0764940fd9a85ec0b44275387978af68131fbf6a955b6aa114c05ae3ece2c2863d273112aafec9126cd7920b12392c8ac7dc07405471e8621cf08fb61c9812f6dcf76405b6fa0a3d1f87953cea1811befa176ffc670d7e7b95cb699d6d19c2bf0fbfab604c6dcf5b56ff20f9459aff9e8992889168a4994a3311ae3eda089879825fd276ecd804a6b0d3f33a18b9a1902d903b52c9f49cd40a37027963aaca58fde0550103ccce6110d42a5e3e9e3cb3018f1e0938457ff5061ff2262a9d4dd644d757d4723ed90b65aca2c6c01e0c45a832e6e4ecfce788d97f75257d6ad9e66e63dc256c3a55a6088e460ae8f76a27ed47941524edbbc1ffefdb06af11fd5ce41581d23a2361c89c0e771da628c573a171d3f33acaf1d9ff26b87f9ff00e2f0c69fbeecf46912522cd190c62b1e37ce6e104b2c210d5eaeaaa038caa7ccb329af851aff1208f09dc8f794b4b482167e061e1abfa7c8955c4101e82d5782ac5a671e7dbedd5026a0952870bc2f14688972571b6c55234a90b9ed4f6da1f223001e2300fc6e595e008d0ec882b0b0ae9157fca3cb02d82846d9ced7bac97e5b08ab991c9e4b52fcb6264d7d8ada0053e0b32a89bd4ea90f59d6f3c458eb12ac4048d7e37cea5f1db832665f03ab112749c83ef620d24563631ca309d7039702fc48f7593990c7d0a82edcac9b54ddddb04b539055a0319da2d1df75e23f2d6efedd3d8076d1023e79fdcabaf2e52653110bd19f7133dcf19776ac5a2f3836dcd06264868eea8748ac9475b19ad593140f6d6103db2aeb2d7154a1f4a4eb76d47f8db0ccc2610353e7e2271add05f3b899ea99a71af60c64024533948ddfc3638cc7461bb54594d4da8494897fb74e04de555ec7d375876172a644673ee957773afc8482ca59e74a170ad99f72ff699ea1c19228481bf57b2e0989709104e01d7d089758126ba6aa21c02c9c783be46efd7fab608c75320c596cc0234e2705f04edb6a2f5099445f7f4be5871d08e4fb4568d2ed6ec67e024fd31554008c32a94d47f0acc3a11db170a24f4594711d9adbfffe23f8835d0773195572e647fa6cbbb69c63cc218643aae476c25fc60a5d87efbed005cdd0539f791f2c63c6c38aa1868919c25fc3934b61a2195b10fc915ffed1b3565d6314dfa4e7cd874873f9fa4d2fb8c680844bb656b54f841b8ef4a8f9ce031a9e1e2251e593920bfcdac2faf207bd4950129524eab70ef61937fd7aa9077ac8646233c7460c8e88809a3eca7d144abb3c87da8e44360a925d2025e54b48b0a3d7b795f4b842a3463fb3924d27dc923b510c9243259d3d25141a5e239b225700db0103eb22a859f3fbe73ed51bfd6a3ddc9bd3a181dc7d53628f8e63a6f7d68473e4d4186d9a53280f2ce5196869ce5bc8257f8f5e9b9705b03bc4004aeabbaf9cc9638a3e79090e13cd2646741c9c6f4b7f142ec196e04ce79bdb1fe64059b27631e01a9da9cfad72724ba65ed33bba64eb898506d923d874ee0d53df7da9eb08c226b0ef6a7a1cf312f8da56580b431d2d0c43bc508222652524454edd8558f81d261d95cb988fb18a8cd2e67a44d41ddc981f1c9f85773150ebcdcc9179f12642aa0cd144e7462df50760df30956550ad0fc73df7a6641b95aaac2c81ef75a66af82e2f38dbf50831a0b396180a11a62b9f781bd220a93af74c7ce7cef68847b50ed877ba2b1ce877a7256ab7d89c94b0db8780ab28114200c69433e2d0dfc53e0e7ae6e81b66abd9ca8be728c22f6bbefbdef20c0d5292adcda6ac91b1ea5143548818ce2d9ce5cdb8cc98a2fd275646ea24b6dbf244f381caa5f1d5a811a257d880efe5e50752d7e9b7891590f3f6d5b02c0025c6d7926db7b3794b410239663a5c9a5ad9b00a1d3b54438c404b08ba33c9ff34ffec3a8deef8d87a508ea125a125992e37ca1cd1e1dbe1b2aaa7df3cc80b93572a5e9a0f117c90b67f12a5707c113f49034c3bbcf27256e554d8b4b98d0bafeaa0f743bf5506319386f2c8658db3ae0a7fefd8158ff7dce44870f9f2204ee47fbdf784fdda9a819933a82fc97d850badde1d84fcf23f84a517479bdcdaf98f86b04453e6f1512ce47f3dffc87721940f34a9ac80cb44a87e9e0d669fcd52b0f07b7987d1bf16d397cc9ae701b2b32196534c0625fbf4833fcc02f6e386792656f441b643f153efefa3d92859320dcc10ceee2c3256e5a25b1285ad75f95a5d6c394797e13b90ae609a04d7cbee1ec7534ed6037787201c47a70927b9f699f8325f89ebcf1e853fff3cdc146c447143094312b960d3631575e99b0eb55463bb797b1e65f8f1c71c3b6420d9bf5666b462059dd0e5b6704fcc71e3fd2ef682ea6221783a480fd2ef00d15d9bdb6a7c762907930a3c99ab5e3cd6a420d4a84904312ce414fd5aded4613c408e200fb61a7c0e6e8110cfc014c56e5085c8e8992490250f6e70cabed0fd963d8946e9ab3e76ccde395b46d181c249cfea0f8fb5193a744f3e562df7c598f345775fcefc8a8ce684ab2784552edea972c58779ce86423f8e4453a2e3c37ac813b705bcfe335172ddb85d695c0bc78c388904e1b2b9f52211eef3c68ac8723bd8c4bbefdf4379d3e421626c23b8709006c2d3aae12ad4a6e184d01e34b1ce32f84c7b420f6825ce4557a39bb7283d269222ff90fb4c364e36938406c538be878bf3e7364349a081cef54faf7bddac2f5af68aeb578c7b3a970a88982fbb91ceab4a388b90ddc4122c96759d535f304bd917cea569b175164121f8347226aeca78cac2f941783bfc49b5f5d83c907e091b7c562ba30e45daa97e938d607793d813c102d928e328dd60cc60e221a425d64bf717519896de6e109d8e61786408b5113577c23ebf98294c65ce4d09db0d08ec3798aeb27c48836b8185c105ee6187d93c430c847c645fc38b37922688dac164f091fe4b84e496c6c4aaaf96408a048c00012675c2ed9ece91b9376e08667fa178910da0d0bef25ab5e07840bb850b77077587cb777e21ad0680c5a2737ed028dcd3f569655c66858948f78ba7cc164fec540d5d0c1b247b69ea6aa8214b433401ec4194b082e819af31df5edb78b10626e4a8b2abdb513d0f92a9b577639af66441d183c33d4dfefbb4fbdc539b0d60465c40e873f488d0a2f45b4ae70f4ad82d1e26b4bbf4596241a7bdf578f59fe2dbd3bde00613e2ab8e3403dc2ce877d542b785c48a04a017a9dc33d222758272276194c8c29d72784c373abfb43bacd6e5ddc1c670eb7d3e49bfac226b184e960d474ec82f8ab6047b5146d6cb5cb20ca125dd3115a174cd3355f663241f184baad93d3cc251c2cf210a7c3059895aef9b8fb63fb0363ddd24bfb0fd07fcacf701468d982cb7439d823935a61e64f7d0fe81430d0db70c6600a863881c3c91882d98d229bbd8391fe3f3a4025334049f53cd07c6522e2d126e2f75321b", 0x2000, &(0x7f0000000e80)={&(0x7f0000000080)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 05:14:48 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x3c4b, 0x28305, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl(0xffffffffffffffff, 0xf997, &(0x7f0000000700)="c3f8ee98f307561dd94244626e28a71624554b936fc2d7330417420af7eaa8eb416895b63b4bca2e9bde48af8f1aaeda73e164df172a0db77f6506140f99dfa0a4665bfe363b0c42523cabcb58472285621b42ccb02fab972117daddb088d4a72745c7c66bc6bf0784f162130276a0721be28adb87b25df46836557c7392d49f64897f87d5ead7bbc54b549998258da52662113cced02b04ec17f47817d57a69ef5ad639f5443c09282ac6b29e1f056b4d5976897a1f639ed876b18ea647d434fda55b8137") r5 = fork() r6 = fcntl$dupfd(r3, 0x0, r0) ioctl$KDDISABIO(r6, 0x4b37) r7 = openat$incfs(r1, &(0x7f0000000200)='.log\x00', 0x1, 0xd1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6, 0x3f, 0x6, 0x3, 0x0, 0x7, 0x1281, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x5c22, 0x5, 0x2cbe, 0x4, 0x7, 0x9, 0x7f}, r5, 0x0, r7, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000500)=@nfc, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000240)=""/40, 0x28}, 0x0) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCSPTLCK(r3, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000080)={0x5, 0x5, 0x401}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 05:14:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) setfsgid(0xee01) preadv(r0, &(0x7f0000000500), 0x1f7, 0x0, 0x0) 05:14:48 executing program 2: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/115, 0x73}], 0x3, &(0x7f0000001880)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 05:14:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) setfsgid(0xee01) preadv(r0, &(0x7f0000000500), 0x1f7, 0x0, 0x0) 05:14:48 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x80000) 05:14:48 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x3c4b, 0x28305, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl(0xffffffffffffffff, 0xf997, &(0x7f0000000700)="c3f8ee98f307561dd94244626e28a71624554b936fc2d7330417420af7eaa8eb416895b63b4bca2e9bde48af8f1aaeda73e164df172a0db77f6506140f99dfa0a4665bfe363b0c42523cabcb58472285621b42ccb02fab972117daddb088d4a72745c7c66bc6bf0784f162130276a0721be28adb87b25df46836557c7392d49f64897f87d5ead7bbc54b549998258da52662113cced02b04ec17f47817d57a69ef5ad639f5443c09282ac6b29e1f056b4d5976897a1f639ed876b18ea647d434fda55b8137") r5 = fork() r6 = fcntl$dupfd(r3, 0x0, r0) ioctl$KDDISABIO(r6, 0x4b37) r7 = openat$incfs(r1, &(0x7f0000000200)='.log\x00', 0x1, 0xd1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6, 0x3f, 0x6, 0x3, 0x0, 0x7, 0x1281, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x5c22, 0x5, 0x2cbe, 0x4, 0x7, 0x9, 0x7f}, r5, 0x0, r7, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000500)=@nfc, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000240)=""/40, 0x28}, 0x0) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCSPTLCK(r3, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000080)={0x5, 0x5, 0x401}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 05:14:49 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x3c4b, 0x28305, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl(0xffffffffffffffff, 0xf997, &(0x7f0000000700)="c3f8ee98f307561dd94244626e28a71624554b936fc2d7330417420af7eaa8eb416895b63b4bca2e9bde48af8f1aaeda73e164df172a0db77f6506140f99dfa0a4665bfe363b0c42523cabcb58472285621b42ccb02fab972117daddb088d4a72745c7c66bc6bf0784f162130276a0721be28adb87b25df46836557c7392d49f64897f87d5ead7bbc54b549998258da52662113cced02b04ec17f47817d57a69ef5ad639f5443c09282ac6b29e1f056b4d5976897a1f639ed876b18ea647d434fda55b8137") r5 = fork() r6 = fcntl$dupfd(r3, 0x0, r0) ioctl$KDDISABIO(r6, 0x4b37) r7 = openat$incfs(r1, &(0x7f0000000200)='.log\x00', 0x1, 0xd1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6, 0x3f, 0x6, 0x3, 0x0, 0x7, 0x1281, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x5c22, 0x5, 0x2cbe, 0x4, 0x7, 0x9, 0x7f}, r5, 0x0, r7, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000500)=@nfc, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000240)=""/40, 0x28}, 0x0) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCSPTLCK(r3, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000080)={0x5, 0x5, 0x401}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 05:14:49 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000640)={0x2020, 0x0, 0x0}, 0x2020) r2 = dup(r0) write$FUSE_LSEEK(r2, &(0x7f0000000000)={0x18, 0x0, r1}, 0x18) 05:14:49 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x3c4b, 0x28305, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl(0xffffffffffffffff, 0xf997, &(0x7f0000000700)="c3f8ee98f307561dd94244626e28a71624554b936fc2d7330417420af7eaa8eb416895b63b4bca2e9bde48af8f1aaeda73e164df172a0db77f6506140f99dfa0a4665bfe363b0c42523cabcb58472285621b42ccb02fab972117daddb088d4a72745c7c66bc6bf0784f162130276a0721be28adb87b25df46836557c7392d49f64897f87d5ead7bbc54b549998258da52662113cced02b04ec17f47817d57a69ef5ad639f5443c09282ac6b29e1f056b4d5976897a1f639ed876b18ea647d434fda55b8137") r5 = fork() r6 = fcntl$dupfd(r3, 0x0, r0) ioctl$KDDISABIO(r6, 0x4b37) r7 = openat$incfs(r1, &(0x7f0000000200)='.log\x00', 0x1, 0xd1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6, 0x3f, 0x6, 0x3, 0x0, 0x7, 0x1281, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x5c22, 0x5, 0x2cbe, 0x4, 0x7, 0x9, 0x7f}, r5, 0x0, r7, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000500)=@nfc, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000240)=""/40, 0x28}, 0x0) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCSPTLCK(r3, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000080)={0x5, 0x5, 0x401}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 05:14:49 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x3c4b, 0x28305, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl(0xffffffffffffffff, 0xf997, &(0x7f0000000700)="c3f8ee98f307561dd94244626e28a71624554b936fc2d7330417420af7eaa8eb416895b63b4bca2e9bde48af8f1aaeda73e164df172a0db77f6506140f99dfa0a4665bfe363b0c42523cabcb58472285621b42ccb02fab972117daddb088d4a72745c7c66bc6bf0784f162130276a0721be28adb87b25df46836557c7392d49f64897f87d5ead7bbc54b549998258da52662113cced02b04ec17f47817d57a69ef5ad639f5443c09282ac6b29e1f056b4d5976897a1f639ed876b18ea647d434fda55b8137") r5 = fork() r6 = fcntl$dupfd(r3, 0x0, r0) ioctl$KDDISABIO(r6, 0x4b37) r7 = openat$incfs(r1, &(0x7f0000000200)='.log\x00', 0x1, 0xd1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6, 0x3f, 0x6, 0x3, 0x0, 0x7, 0x1281, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x5c22, 0x5, 0x2cbe, 0x4, 0x7, 0x9, 0x7f}, r5, 0x0, r7, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000500)=@nfc, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000240)=""/40, 0x28}, 0x0) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCSPTLCK(r3, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000080)={0x5, 0x5, 0x401}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 05:14:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) [ 262.677212][ T7] Bluetooth: hci0: command 0x0406 tx timeout [ 262.683578][ T7] Bluetooth: hci1: command 0x0406 tx timeout [ 262.702535][ T7] Bluetooth: hci2: command 0x0406 tx timeout [ 262.717274][ T7] Bluetooth: hci4: command 0x0406 tx timeout [ 262.726207][ T7] Bluetooth: hci3: command 0x0406 tx timeout [ 267.796796][ T9688] Bluetooth: hci5: command 0x0406 tx timeout [ 352.115523][ T1643] INFO: task syz-executor.0:11630 blocked for more than 143 seconds. [ 352.124217][ T1643] Not tainted 5.11.0-rc7-syzkaller #0 [ 352.130133][ T1643] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 352.152712][ T1643] task:syz-executor.0 state:D stack:27056 pid:11630 ppid: 8455 flags:0x00000004 [ 352.162007][ T1643] Call Trace: [ 352.182328][ T1643] __schedule+0x90c/0x21a0 [ 352.186906][ T1643] ? io_schedule_timeout+0x140/0x140 [ 352.213660][ T1643] ? mark_held_locks+0x9f/0xe0 [ 352.218708][ T1643] ? rwlock_bug.part.0+0x90/0x90 [ 352.238377][ T1643] schedule+0xcf/0x270 [ 352.244866][ T1643] rwsem_down_write_slowpath+0x7e5/0x1200 [ 352.250644][ T1643] ? rwsem_mark_wake+0x830/0x830 [ 352.272400][ T1643] ? lock_release+0x710/0x710 [ 352.277162][ T1643] down_write+0x132/0x150 [ 352.281526][ T1643] ? down_write_killable_nested+0x170/0x170 [ 352.312276][ T1643] ? __might_fault+0xd3/0x180 [ 352.317142][ T1643] vfs_setxattr+0x117/0x320 [ 352.321715][ T1643] ? __vfs_setxattr_locked+0x250/0x250 [ 352.328796][ T1643] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 352.338293][ T1643] ? strncpy_from_user+0x2a0/0x3e0 [ 352.344077][ T1643] setxattr+0x1ff/0x290 [ 352.348264][ T1643] ? vfs_setxattr+0x320/0x320 [ 352.353619][ T1643] ? lock_release+0x710/0x710 [ 352.358340][ T1643] ? preempt_count_add+0x74/0x140 [ 352.364062][ T1643] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 352.370335][ T1643] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 352.377199][ T1643] ? __mnt_want_write+0x1bc/0x2a0 [ 352.382887][ T1643] path_setxattr+0x170/0x190 [ 352.387508][ T1643] ? setxattr+0x290/0x290 [ 352.391863][ T1643] __x64_sys_setxattr+0xc0/0x160 [ 352.400906][ T1643] ? syscall_enter_from_user_mode+0x1d/0x50 [ 352.410673][ T1643] do_syscall_64+0x2d/0x70 [ 352.427279][ T1643] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 352.450823][ T1643] RIP: 0033:0x465b09 [ 352.456309][ T1643] RSP: 002b:00007f4cc0c9e188 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 352.472237][ T1643] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 352.480236][ T1643] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000020000280 [ 352.500339][ T1643] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 352.510584][ T1643] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 352.528325][ T1643] R13: 00007ffc81ed9b4f R14: 00007f4cc0c9e300 R15: 0000000000022000 [ 352.539433][ T1643] INFO: task syz-executor.0:11670 blocked for more than 143 seconds. [ 352.559256][ T1643] Not tainted 5.11.0-rc7-syzkaller #0 [ 352.568844][ T1643] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 352.582366][ T1643] task:syz-executor.0 state:D stack:27088 pid:11670 ppid: 8455 flags:0x00004004 [ 352.591610][ T1643] Call Trace: [ 352.595730][ T1643] __schedule+0x90c/0x21a0 [ 352.602107][ T1643] ? io_schedule_timeout+0x140/0x140 [ 352.608092][ T1643] ? mark_held_locks+0x9f/0xe0 [ 352.613980][ T1643] ? rwlock_bug.part.0+0x90/0x90 [ 352.618961][ T1643] schedule+0xcf/0x270 [ 352.624630][ T1643] rwsem_down_write_slowpath+0x7e5/0x1200 [ 352.630401][ T1643] ? rwsem_mark_wake+0x830/0x830 [ 352.637158][ T1643] ? lock_release+0x710/0x710 [ 352.641921][ T1643] down_write+0x132/0x150 [ 352.648027][ T1643] ? down_write_killable_nested+0x170/0x170 [ 352.656086][ T1643] ? alloc_vfsmnt+0x680/0x680 [ 352.660825][ T1643] lock_mount+0x8a/0x2e0 [ 352.670398][ T1643] path_mount+0x1787/0x20c0 [ 352.676142][ T1643] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 352.683499][ T1643] ? strncpy_from_user+0x2a0/0x3e0 [ 352.688645][ T1643] ? finish_automount+0xac0/0xac0 [ 352.695256][ T1643] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 352.704755][ T1643] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 352.711079][ T1643] __x64_sys_mount+0x27f/0x300 [ 352.717106][ T1643] ? copy_mnt_ns+0xae0/0xae0 [ 352.721741][ T1643] ? syscall_enter_from_user_mode+0x1d/0x50 [ 352.728783][ T1643] do_syscall_64+0x2d/0x70 [ 352.733844][ T1643] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 352.739772][ T1643] RIP: 0033:0x465b09 [ 352.746687][ T1643] RSP: 002b:00007f4cc0c3b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 352.756703][ T1643] RAX: ffffffffffffffda RBX: 000000000056c158 RCX: 0000000000465b09 [ 352.775398][ T1643] RDX: 0000000020002100 RSI: 00000000200020c0 RDI: 0000000000000000 [ 352.790995][ T1643] RBP: 00000000004b069f R08: 0000000020002140 R09: 0000000000000000 [ 352.810385][ T1643] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c158 [ 352.820545][ T1643] R13: 00007ffc81ed9b4f R14: 00007f4cc0c3b300 R15: 0000000000022000 [ 352.838675][ T1643] INFO: task syz-executor.0:11676 blocked for more than 144 seconds. [ 352.849145][ T1643] Not tainted 5.11.0-rc7-syzkaller #0 [ 352.866821][ T1643] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 352.887757][ T1643] task:syz-executor.0 state:D stack:29600 pid:11676 ppid: 8455 flags:0x00000004 [ 352.902074][ T1643] Call Trace: [ 352.908821][ T1643] __schedule+0x90c/0x21a0 [ 352.915266][ T1643] ? io_schedule_timeout+0x140/0x140 [ 352.920627][ T1643] ? mark_held_locks+0x9f/0xe0 [ 352.927035][ T1643] ? rwlock_bug.part.0+0x90/0x90 [ 352.932033][ T1643] schedule+0xcf/0x270 [ 352.937405][ T1643] rwsem_down_write_slowpath+0x7e5/0x1200 [ 352.943941][ T1643] ? rwsem_mark_wake+0x830/0x830 [ 352.948942][ T1643] ? lock_release+0x710/0x710 [ 352.954958][ T1643] down_write+0x132/0x150 [ 352.959339][ T1643] ? down_write_killable_nested+0x170/0x170 [ 352.966432][ T1643] ? __might_fault+0xd3/0x180 [ 352.971155][ T1643] vfs_setxattr+0x117/0x320 [ 352.977856][ T1643] ? __vfs_setxattr_locked+0x250/0x250 [ 352.984958][ T1643] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 352.991373][ T1643] ? strncpy_from_user+0x2a0/0x3e0 [ 352.998657][ T1643] setxattr+0x1ff/0x290 [ 353.005575][ T1643] ? vfs_setxattr+0x320/0x320 [ 353.011482][ T1643] ? lock_release+0x710/0x710 [ 353.026436][ T1643] ? preempt_count_add+0x74/0x140 [ 353.031533][ T1643] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 353.048128][ T1643] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 353.058236][ T1643] ? __mnt_want_write+0x1bc/0x2a0 [ 353.070318][ T1643] path_setxattr+0x170/0x190 [ 353.080322][ T1643] ? setxattr+0x290/0x290 [ 353.092294][ T1643] __x64_sys_setxattr+0xc0/0x160 [ 353.097290][ T1643] ? syscall_enter_from_user_mode+0x1d/0x50 [ 353.115313][ T1643] do_syscall_64+0x2d/0x70 [ 353.119805][ T1643] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 353.137360][ T1643] RIP: 0033:0x465b09 [ 353.141307][ T1643] RSP: 002b:00007f4cc0bf9188 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 353.162360][ T1643] RAX: ffffffffffffffda RBX: 000000000056c2a8 RCX: 0000000000465b09 [ 353.170384][ T1643] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000020000280 [ 353.188393][ T1643] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 353.199892][ T1643] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c2a8 [ 353.215713][ T1643] R13: 00007ffc81ed9b4f R14: 00007f4cc0bf9300 R15: 0000000000022000 [ 353.225850][ T1643] [ 353.225850][ T1643] Showing all locks held in the system: [ 353.235328][ T1643] 1 lock held by khungtaskd/1643: [ 353.240387][ T1643] #0: ffffffff8bd73da0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 353.252512][ T1643] 1 lock held by in:imklog/8148: [ 353.257481][ T1643] #0: ffff88802aa7b870 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 353.269768][ T1643] 2 locks held by syz-executor.0/11630: [ 353.277724][ T1643] #0: ffff88801ed84460 (sb_writers#19){.+.+}-{0:0}, at: path_setxattr+0xb5/0x190 [ 353.288413][ T1643] #1: ffff8880683d3850 (&type->i_mutex_dir_key#9){+.+.}-{3:3}, at: vfs_setxattr+0x117/0x320 [ 353.301396][ T1643] 5 locks held by syz-executor.0/11642: [ 353.309881][ T1643] 1 lock held by syz-executor.0/11670: [ 353.317907][ T1643] #0: ffff8880683d3850 (&type->i_mutex_dir_key#9){+.+.}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 353.330259][ T1643] 2 locks held by syz-executor.0/11676: [ 353.337865][ T1643] #0: ffff88801ed84460 (sb_writers#19){.+.+}-{0:0}, at: path_setxattr+0xb5/0x190 [ 353.348453][ T1643] #1: ffff8880683d3850 (&type->i_mutex_dir_key#9){+.+.}-{3:3}, at: vfs_setxattr+0x117/0x320 [ 353.359897][ T1643] [ 353.363982][ T1643] ============================================= [ 353.363982][ T1643] [ 353.373749][ T1643] NMI backtrace for cpu 1 [ 353.378120][ T1643] CPU: 1 PID: 1643 Comm: khungtaskd Not tainted 5.11.0-rc7-syzkaller #0 [ 353.388810][ T1643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.398906][ T1643] Call Trace: [ 353.402205][ T1643] dump_stack+0x107/0x163 [ 353.406667][ T1643] nmi_cpu_backtrace.cold+0x44/0xd7 [ 353.411890][ T1643] ? lapic_can_unplug_cpu+0x80/0x80 [ 353.417169][ T1643] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 353.423186][ T1643] watchdog+0xd43/0xfa0 [ 353.427375][ T1643] ? reset_hung_task_detector+0x30/0x30 [ 353.433389][ T1643] kthread+0x3b1/0x4a0 [ 353.437515][ T1643] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 353.443434][ T1643] ret_from_fork+0x1f/0x30 [ 353.448972][ T1643] Sending NMI from CPU 1 to CPUs 0: [ 353.455954][ C0] NMI backtrace for cpu 0 [ 353.455965][ C0] CPU: 0 PID: 45 Comm: kworker/u4:2 Not tainted 5.11.0-rc7-syzkaller #0 [ 353.455975][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.455985][ C0] Workqueue: writeback wb_workfn (flush-8:0) [ 353.456003][ C0] RIP: 0010:__sanitizer_cov_trace_const_cmp4+0x17/0x70 [ 353.456015][ C0] Code: 30 f0 4c 89 54 d8 20 48 89 10 5b c3 0f 1f 80 00 00 00 00 41 89 f8 bf 03 00 00 00 4c 8b 14 24 89 f1 65 48 8b 34 25 00 f0 01 00 a4 f1 ff ff 84 c0 74 4b 48 8b 86 b0 14 00 00 8b b6 ac 14 00 00 [ 353.456031][ C0] RSP: 0018:ffffc90000ec6bd8 EFLAGS: 00000246 [ 353.456043][ C0] RAX: 0000000000000001 RBX: ffff88803550b160 RCX: 0000000000000001 [ 353.456052][ C0] RDX: 1ffff11005bcdf54 RSI: ffff888011e42300 RDI: 0000000000000003 [ 353.456061][ C0] RBP: ffff88802df4a000 R08: 0000000000000001 R09: 0000000000000001 [ 353.456070][ C0] R10: ffffffff821a6a75 R11: 0000000000000000 R12: ffff88802de6fa50 [ 353.456079][ C0] R13: ffff8880262e07c0 R14: 0000000000000000 R15: ffff88803550b184 [ 353.456088][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 353.456097][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 353.456105][ C0] CR2: 00007f5d86fcd000 CR3: 0000000014c0b000 CR4: 00000000001506f0 [ 353.456114][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 353.456123][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 353.456130][ C0] Call Trace: [ 353.456136][ C0] jbd2_journal_dirty_metadata+0x635/0xaa0 [ 353.456143][ C0] __ext4_handle_dirty_metadata+0xfd/0x730 [ 353.456150][ C0] ext4_mark_iloc_dirty+0x19b6/0x3890 [ 353.456156][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 353.456163][ C0] ? ext4_reserve_inode_write+0x114/0x230 [ 353.456170][ C0] __ext4_mark_inode_dirty+0x21d/0x8c0 [ 353.456177][ C0] ? ext4_expand_extra_isize+0x580/0x580 [ 353.456184][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 353.456190][ C0] __ext4_ext_dirty+0x134/0x180 [ 353.456196][ C0] ext4_ext_insert_extent+0xdcc/0x4160 [ 353.456203][ C0] ? ext4_cache_extents+0x148/0x2d0 [ 353.456210][ C0] ? ext4_discard_preallocations+0xea0/0xea0 [ 353.456217][ C0] ? get_implied_cluster_alloc.isra.0+0x930/0x930 [ 353.456224][ C0] ? ext4_ext_search_right+0x2e3/0xcc0 [ 353.456231][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 353.456238][ C0] ext4_ext_map_blocks+0x137f/0x5fb0 [ 353.456244][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 353.456251][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 353.456266][ C0] ? ext4_ext_release+0x10/0x10 [ 353.456272][ C0] ? lock_release+0x710/0x710 [ 353.456278][ C0] ? down_write_killable_nested+0x170/0x170 [ 353.456285][ C0] ext4_map_blocks+0x653/0x17d0 [ 353.456291][ C0] ? ext4_issue_zeroout+0x1f0/0x1f0 [ 353.456297][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 353.456304][ C0] ? kmem_cache_alloc+0x3b8/0x4c0 [ 353.456310][ C0] ext4_writepages+0x1cb2/0x3b70 [ 353.456316][ C0] ? lock_chain_count+0x20/0x20 [ 353.456322][ C0] ? mark_lock+0xf7/0x1720 [ 353.456328][ C0] ? mark_lock+0xf7/0x1720 [ 353.456333][ C0] ? lock_chain_count+0x20/0x20 [ 353.456340][ C0] ? __ext4_mark_inode_dirty+0x8c0/0x8c0 [ 353.456346][ C0] ? mark_lock+0xf7/0x1720 [ 353.456352][ C0] ? unwind_next_frame+0xe3b/0x1f90 [ 353.456358][ C0] ? arch_stack_walk+0x5c/0xe0 [ 353.456365][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 353.456372][ C0] ? __ext4_mark_inode_dirty+0x8c0/0x8c0 [ 353.456378][ C0] do_writepages+0xec/0x290 [ 353.456384][ C0] ? writeback_set_ratelimit+0x150/0x150 [ 353.456391][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 353.456397][ C0] ? writeback_sb_inodes+0x3a6/0xef0 [ 353.456404][ C0] __writeback_single_inode+0x126/0x1030 [ 353.456411][ C0] ? wbc_attach_and_unlock_inode+0x117/0x9e0 [ 353.456418][ C0] writeback_sb_inodes+0x53d/0xef0 [ 353.456424][ C0] ? __writeback_single_inode+0x1030/0x1030 [ 353.456431][ C0] __writeback_inodes_wb+0xc6/0x280 [ 353.456437][ C0] wb_writeback+0x814/0xc40 [ 353.456443][ C0] ? __writeback_inodes_wb+0x280/0x280 [ 353.456450][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 353.456457][ C0] ? _find_next_bit.constprop.0+0x1a0/0x200 [ 353.456463][ C0] ? cpumask_next+0x3c/0x40 [ 353.456469][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 353.456476][ C0] ? get_nr_dirty_inodes+0x1b2/0x250 [ 353.456482][ C0] wb_workfn+0x891/0x12d0 [ 353.456489][ C0] ? inode_wait_for_writeback+0x30/0x30 [ 353.456495][ C0] ? lock_release+0x710/0x710 [ 353.456501][ C0] process_one_work+0x98d/0x15f0 [ 353.456507][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 353.456514][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 353.456520][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 353.456526][ C0] worker_thread+0x64c/0x1120 [ 353.456532][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 353.456538][ C0] ? process_one_work+0x15f0/0x15f0 [ 353.456544][ C0] kthread+0x3b1/0x4a0 [ 353.456550][ C0] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 353.456557][ C0] ret_from_fork+0x1f/0x30 [ 353.482409][ T1643] Kernel panic - not syncing: hung_task: blocked tasks [ 353.955029][ T1643] CPU: 1 PID: 1643 Comm: khungtaskd Not tainted 5.11.0-rc7-syzkaller #0 [ 353.963379][ T1643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.973467][ T1643] Call Trace: [ 353.976768][ T1643] dump_stack+0x107/0x163 [ 353.981122][ T1643] panic+0x306/0x73d [ 353.985030][ T1643] ? __warn_printk+0xf3/0xf3 [ 353.989638][ T1643] ? lapic_can_unplug_cpu+0x80/0x80 [ 353.994860][ T1643] ? preempt_schedule_thunk+0x16/0x18 [ 354.000252][ T1643] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 354.006430][ T1643] ? watchdog.cold+0x5/0x158 [ 354.011087][ T1643] watchdog.cold+0x16/0x158 [ 354.015617][ T1643] ? reset_hung_task_detector+0x30/0x30 [ 354.021182][ T1643] kthread+0x3b1/0x4a0 [ 354.025260][ T1643] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 354.031169][ T1643] ret_from_fork+0x1f/0x30 [ 354.036356][ T1643] Kernel Offset: disabled [ 354.040706][ T1643] Rebooting in 86400 seconds..