Warning: Permanently added '[localhost]:49863' (ECDSA) to the list of known hosts. 2021/03/13 20:30:54 fuzzer started 2021/03/13 20:30:54 dialing manager at localhost:46577 2021/03/13 20:30:55 syscalls: 3647 2021/03/13 20:30:55 code coverage: enabled 2021/03/13 20:30:55 comparison tracing: enabled 2021/03/13 20:30:55 extra coverage: enabled 2021/03/13 20:30:55 setuid sandbox: enabled 2021/03/13 20:30:55 namespace sandbox: enabled 2021/03/13 20:30:55 Android sandbox: enabled 2021/03/13 20:30:55 fault injection: enabled 2021/03/13 20:30:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/13 20:30:55 net packet injection: enabled 2021/03/13 20:30:55 net device setup: enabled 2021/03/13 20:30:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/13 20:30:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/13 20:30:55 USB emulation: enabled 2021/03/13 20:30:55 hci packet injection: enabled 2021/03/13 20:30:55 wifi device emulation: enabled 2021/03/13 20:30:55 802.15.4 emulation: enabled 2021/03/13 20:30:55 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/13 20:30:55 fetching corpus: 50, signal 50579/54352 (executing program) 2021/03/13 20:30:55 fetching corpus: 100, signal 68222/73745 (executing program) 2021/03/13 20:30:56 fetching corpus: 150, signal 87104/94281 (executing program) 2021/03/13 20:30:56 fetching corpus: 200, signal 108205/116926 (executing program) 2021/03/13 20:30:56 fetching corpus: 250, signal 114078/124466 (executing program) 2021/03/13 20:30:57 fetching corpus: 300, signal 130399/142262 (executing program) [ 102.793346][ T3393] ieee802154 phy0 wpan0: encryption failed: -22 [ 102.804626][ T3393] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/13 20:30:57 fetching corpus: 350, signal 143411/156732 (executing program) 2021/03/13 20:30:57 fetching corpus: 400, signal 153579/168298 (executing program) 2021/03/13 20:30:57 fetching corpus: 450, signal 160578/176794 (executing program) 2021/03/13 20:30:57 fetching corpus: 500, signal 164678/182382 (executing program) 2021/03/13 20:30:58 fetching corpus: 550, signal 172201/191288 (executing program) 2021/03/13 20:30:58 fetching corpus: 600, signal 178287/198816 (executing program) [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. 2021/03/13 20:30:58 fetching corpus: 650, signal 185736/207572 (executing program) [ OK ] Started Getty on tty4. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... 2021/03/13 20:30:59 fetching corpus: 700, signal 192364/215540 (executing program) 2021/03/13 20:30:59 fetching corpus: 750, signal 197245/221781 (executing program) 2021/03/13 20:30:59 fetching corpus: 800, signal 201456/227349 (executing program) 2021/03/13 20:30:59 fetching corpus: 850, signal 208758/235817 (executing program) 2021/03/13 20:31:00 fetching corpus: 900, signal 214315/242645 (executing program) Debian GNU/Linux 9 syzkaller ttyS0 2021/03/13 20:31:00 fetching corpus: 950, signal 218506/248149 (executing program) 2021/03/13 20:31:00 fetching corpus: 1000, signal 221845/252775 (executing program) 2021/03/13 20:31:00 fetching corpus: 1050, signal 228389/260431 (executing program) 2021/03/13 20:31:01 fetching corpus: 1100, signal 231943/265254 (executing program) 2021/03/13 20:31:01 fetching corpus: 1150, signal 239719/274118 (executing program) 2021/03/13 20:31:01 fetching corpus: 1200, signal 243391/279025 (executing program) 2021/03/13 20:31:01 fetching corpus: 1250, signal 248352/285130 (executing program) 2021/03/13 20:31:01 fetching corpus: 1300, signal 252105/290093 (executing program) 2021/03/13 20:31:02 fetching corpus: 1350, signal 255144/294367 (executing program) 2021/03/13 20:31:02 fetching corpus: 1400, signal 258579/298958 (executing program) 2021/03/13 20:31:02 fetching corpus: 1450, signal 262487/304001 (executing program) 2021/03/13 20:31:02 fetching corpus: 1500, signal 265328/308016 (executing program) 2021/03/13 20:31:02 fetching corpus: 1550, signal 271184/314806 (executing program) 2021/03/13 20:31:03 fetching corpus: 1600, signal 275928/320545 (executing program) 2021/03/13 20:31:03 fetching corpus: 1650, signal 279389/325052 (executing program) 2021/03/13 20:31:03 fetching corpus: 1700, signal 281937/328756 (executing program) 2021/03/13 20:31:03 fetching corpus: 1750, signal 284170/332156 (executing program) 2021/03/13 20:31:03 fetching corpus: 1800, signal 290025/338794 (executing program) 2021/03/13 20:31:03 fetching corpus: 1850, signal 293165/343030 (executing program) 2021/03/13 20:31:04 fetching corpus: 1900, signal 297116/347913 (executing program) 2021/03/13 20:31:04 fetching corpus: 1950, signal 303042/354583 (executing program) 2021/03/13 20:31:04 fetching corpus: 2000, signal 307052/359500 (executing program) 2021/03/13 20:31:04 fetching corpus: 2050, signal 308638/362168 (executing program) 2021/03/13 20:31:04 fetching corpus: 2100, signal 312686/367042 (executing program) 2021/03/13 20:31:05 fetching corpus: 2150, signal 316512/371731 (executing program) 2021/03/13 20:31:05 fetching corpus: 2200, signal 320400/376436 (executing program) 2021/03/13 20:31:05 fetching corpus: 2250, signal 323742/380639 (executing program) 2021/03/13 20:31:05 fetching corpus: 2300, signal 326591/384402 (executing program) 2021/03/13 20:31:06 fetching corpus: 2350, signal 328957/387749 (executing program) 2021/03/13 20:31:06 fetching corpus: 2400, signal 331486/391240 (executing program) 2021/03/13 20:31:06 fetching corpus: 2450, signal 333510/394235 (executing program) 2021/03/13 20:31:06 fetching corpus: 2500, signal 336454/398053 (executing program) 2021/03/13 20:31:06 fetching corpus: 2550, signal 338595/401143 (executing program) 2021/03/13 20:31:06 fetching corpus: 2600, signal 341185/404546 (executing program) 2021/03/13 20:31:07 fetching corpus: 2650, signal 344517/408617 (executing program) 2021/03/13 20:31:07 fetching corpus: 2700, signal 348049/412874 (executing program) 2021/03/13 20:31:07 fetching corpus: 2750, signal 350443/416187 (executing program) 2021/03/13 20:31:08 fetching corpus: 2800, signal 352170/418872 (executing program) 2021/03/13 20:31:08 fetching corpus: 2850, signal 356964/424211 (executing program) 2021/03/13 20:31:09 fetching corpus: 2900, signal 359000/427094 (executing program) 2021/03/13 20:31:09 fetching corpus: 2950, signal 362667/431354 (executing program) 2021/03/13 20:31:09 fetching corpus: 3000, signal 366821/436018 (executing program) 2021/03/13 20:31:09 fetching corpus: 3050, signal 372982/442492 (executing program) 2021/03/13 20:31:09 fetching corpus: 3100, signal 374361/444851 (executing program) 2021/03/13 20:31:10 fetching corpus: 3150, signal 376039/447382 (executing program) 2021/03/13 20:31:10 fetching corpus: 3200, signal 378429/450528 (executing program) 2021/03/13 20:31:10 fetching corpus: 3250, signal 382556/455121 (executing program) 2021/03/13 20:31:10 fetching corpus: 3300, signal 385636/458850 (executing program) 2021/03/13 20:31:11 fetching corpus: 3350, signal 388511/462360 (executing program) 2021/03/13 20:31:11 fetching corpus: 3398, signal 389912/464640 (executing program) 2021/03/13 20:31:11 fetching corpus: 3448, signal 391970/467468 (executing program) 2021/03/13 20:31:11 fetching corpus: 3498, signal 393186/469562 (executing program) 2021/03/13 20:31:11 fetching corpus: 3548, signal 394869/472078 (executing program) 2021/03/13 20:31:12 fetching corpus: 3598, signal 397795/475589 (executing program) 2021/03/13 20:31:12 fetching corpus: 3648, signal 401055/479338 (executing program) 2021/03/13 20:31:12 fetching corpus: 3698, signal 402665/481733 (executing program) 2021/03/13 20:31:12 fetching corpus: 3748, signal 405043/484760 (executing program) 2021/03/13 20:31:13 fetching corpus: 3797, signal 407383/487743 (executing program) 2021/03/13 20:31:13 fetching corpus: 3847, signal 409137/490209 (executing program) 2021/03/13 20:31:13 fetching corpus: 3897, signal 414696/495737 (executing program) 2021/03/13 20:31:13 fetching corpus: 3947, signal 416887/498568 (executing program) 2021/03/13 20:31:13 fetching corpus: 3996, signal 418827/501168 (executing program) 2021/03/13 20:31:14 fetching corpus: 4046, signal 420294/503407 (executing program) 2021/03/13 20:31:14 fetching corpus: 4096, signal 422191/505986 (executing program) 2021/03/13 20:31:14 fetching corpus: 4146, signal 427490/511281 (executing program) 2021/03/13 20:31:14 fetching corpus: 4196, signal 429574/513944 (executing program) 2021/03/13 20:31:15 fetching corpus: 4246, signal 430986/516042 (executing program) 2021/03/13 20:31:15 fetching corpus: 4296, signal 432269/518102 (executing program) 2021/03/13 20:31:15 fetching corpus: 4346, signal 433769/520299 (executing program) 2021/03/13 20:31:15 fetching corpus: 4396, signal 436643/523518 (executing program) 2021/03/13 20:31:15 fetching corpus: 4446, signal 438109/525660 (executing program) 2021/03/13 20:31:15 fetching corpus: 4496, signal 440939/528867 (executing program) 2021/03/13 20:31:16 fetching corpus: 4546, signal 443574/531832 (executing program) 2021/03/13 20:31:16 fetching corpus: 4596, signal 445292/534151 (executing program) 2021/03/13 20:31:16 fetching corpus: 4646, signal 447005/536434 (executing program) 2021/03/13 20:31:16 fetching corpus: 4696, signal 448930/538881 (executing program) 2021/03/13 20:31:17 fetching corpus: 4746, signal 452533/542636 (executing program) 2021/03/13 20:31:17 fetching corpus: 4795, signal 453518/544341 (executing program) 2021/03/13 20:31:17 fetching corpus: 4845, signal 455282/546635 (executing program) 2021/03/13 20:31:17 fetching corpus: 4895, signal 456631/548626 (executing program) 2021/03/13 20:31:17 fetching corpus: 4945, signal 457568/550294 (executing program) 2021/03/13 20:31:17 fetching corpus: 4994, signal 458844/552199 (executing program) 2021/03/13 20:31:18 fetching corpus: 5043, signal 460039/554106 (executing program) 2021/03/13 20:31:18 fetching corpus: 5093, signal 461931/556472 (executing program) 2021/03/13 20:31:18 fetching corpus: 5143, signal 463606/558656 (executing program) 2021/03/13 20:31:18 fetching corpus: 5193, signal 464812/560447 (executing program) 2021/03/13 20:31:18 fetching corpus: 5243, signal 466378/562569 (executing program) 2021/03/13 20:31:19 fetching corpus: 5293, signal 467891/564597 (executing program) 2021/03/13 20:31:19 fetching corpus: 5343, signal 469151/566447 (executing program) 2021/03/13 20:31:19 fetching corpus: 5393, signal 470934/568655 (executing program) 2021/03/13 20:31:19 fetching corpus: 5443, signal 472067/570353 (executing program) 2021/03/13 20:31:20 fetching corpus: 5493, signal 473433/572210 (executing program) 2021/03/13 20:31:20 fetching corpus: 5543, signal 475264/574446 (executing program) 2021/03/13 20:31:20 fetching corpus: 5593, signal 476596/576318 (executing program) 2021/03/13 20:31:21 fetching corpus: 5642, signal 477531/577913 (executing program) 2021/03/13 20:31:21 fetching corpus: 5692, signal 479640/580328 (executing program) 2021/03/13 20:31:21 fetching corpus: 5742, signal 481004/582198 (executing program) 2021/03/13 20:31:21 fetching corpus: 5792, signal 482408/584071 (executing program) 2021/03/13 20:31:21 fetching corpus: 5842, signal 483086/585405 (executing program) 2021/03/13 20:31:21 fetching corpus: 5892, signal 484735/587405 (executing program) 2021/03/13 20:31:22 fetching corpus: 5942, signal 485724/589004 (executing program) 2021/03/13 20:31:22 fetching corpus: 5992, signal 486502/590423 (executing program) 2021/03/13 20:31:22 fetching corpus: 6042, signal 487685/592145 (executing program) 2021/03/13 20:31:22 fetching corpus: 6092, signal 490449/595046 (executing program) 2021/03/13 20:31:23 fetching corpus: 6142, signal 493706/598264 (executing program) 2021/03/13 20:31:23 fetching corpus: 6192, signal 494759/599830 (executing program) 2021/03/13 20:31:24 fetching corpus: 6242, signal 496265/601750 (executing program) 2021/03/13 20:31:24 fetching corpus: 6292, signal 497076/603173 (executing program) 2021/03/13 20:31:24 fetching corpus: 6342, signal 497875/604537 (executing program) 2021/03/13 20:31:24 fetching corpus: 6392, signal 498885/606089 (executing program) 2021/03/13 20:31:25 fetching corpus: 6442, signal 500375/607924 (executing program) 2021/03/13 20:31:25 fetching corpus: 6492, signal 501288/609366 (executing program) 2021/03/13 20:31:25 fetching corpus: 6542, signal 502942/611341 (executing program) 2021/03/13 20:31:25 fetching corpus: 6592, signal 504059/612933 (executing program) 2021/03/13 20:31:25 fetching corpus: 6642, signal 505063/614387 (executing program) 2021/03/13 20:31:26 fetching corpus: 6692, signal 506698/616350 (executing program) 2021/03/13 20:31:26 fetching corpus: 6742, signal 508398/618278 (executing program) 2021/03/13 20:31:26 fetching corpus: 6792, signal 509652/619967 (executing program) 2021/03/13 20:31:26 fetching corpus: 6842, signal 511606/622079 (executing program) 2021/03/13 20:31:26 fetching corpus: 6892, signal 512681/623654 (executing program) 2021/03/13 20:31:27 fetching corpus: 6942, signal 513653/625097 (executing program) 2021/03/13 20:31:27 fetching corpus: 6992, signal 515515/627139 (executing program) 2021/03/13 20:31:27 fetching corpus: 7042, signal 516824/628726 (executing program) 2021/03/13 20:31:27 fetching corpus: 7092, signal 518680/630698 (executing program) 2021/03/13 20:31:27 fetching corpus: 7142, signal 520062/632455 (executing program) 2021/03/13 20:31:27 fetching corpus: 7192, signal 520970/633798 (executing program) 2021/03/13 20:31:28 fetching corpus: 7242, signal 523631/636321 (executing program) 2021/03/13 20:31:28 fetching corpus: 7292, signal 524940/638004 (executing program) 2021/03/13 20:31:28 fetching corpus: 7342, signal 526057/639498 (executing program) 2021/03/13 20:31:28 fetching corpus: 7392, signal 526943/640830 (executing program) 2021/03/13 20:31:28 fetching corpus: 7442, signal 528307/642489 (executing program) 2021/03/13 20:31:29 fetching corpus: 7492, signal 529761/644200 (executing program) 2021/03/13 20:31:29 fetching corpus: 7542, signal 530725/645585 (executing program) 2021/03/13 20:31:29 fetching corpus: 7592, signal 531789/646998 (executing program) 2021/03/13 20:31:29 fetching corpus: 7642, signal 532508/648213 (executing program) 2021/03/13 20:31:29 fetching corpus: 7692, signal 533548/649594 (executing program) 2021/03/13 20:31:29 fetching corpus: 7742, signal 534914/651249 (executing program) 2021/03/13 20:31:30 fetching corpus: 7792, signal 536773/653140 (executing program) 2021/03/13 20:31:30 fetching corpus: 7842, signal 537844/654596 (executing program) 2021/03/13 20:31:30 fetching corpus: 7892, signal 538502/655723 (executing program) 2021/03/13 20:31:31 fetching corpus: 7942, signal 543834/659886 (executing program) 2021/03/13 20:31:31 fetching corpus: 7992, signal 544821/661206 (executing program) 2021/03/13 20:31:31 fetching corpus: 8042, signal 546061/662661 (executing program) 2021/03/13 20:31:31 fetching corpus: 8092, signal 547672/664369 (executing program) 2021/03/13 20:31:31 fetching corpus: 8142, signal 548670/665702 (executing program) 2021/03/13 20:31:32 fetching corpus: 8192, signal 549597/667032 (executing program) 2021/03/13 20:31:32 fetching corpus: 8242, signal 552023/669206 (executing program) 2021/03/13 20:31:32 fetching corpus: 8292, signal 553121/670571 (executing program) 2021/03/13 20:31:32 fetching corpus: 8342, signal 554322/671961 (executing program) 2021/03/13 20:31:33 fetching corpus: 8392, signal 555517/673387 (executing program) 2021/03/13 20:31:33 fetching corpus: 8442, signal 556930/674952 (executing program) 2021/03/13 20:31:33 fetching corpus: 8492, signal 557843/676205 (executing program) 2021/03/13 20:31:33 fetching corpus: 8542, signal 558784/677474 (executing program) 2021/03/13 20:31:33 fetching corpus: 8592, signal 559978/678861 (executing program) 2021/03/13 20:31:34 fetching corpus: 8642, signal 560831/680019 (executing program) 2021/03/13 20:31:34 fetching corpus: 8692, signal 561706/681206 (executing program) 2021/03/13 20:31:35 fetching corpus: 8742, signal 562687/682487 (executing program) 2021/03/13 20:31:35 fetching corpus: 8792, signal 563289/683506 (executing program) 2021/03/13 20:31:35 fetching corpus: 8842, signal 564105/684665 (executing program) 2021/03/13 20:31:35 fetching corpus: 8892, signal 564886/685773 (executing program) 2021/03/13 20:31:35 fetching corpus: 8942, signal 566197/687231 (executing program) 2021/03/13 20:31:36 fetching corpus: 8992, signal 567243/688501 (executing program) 2021/03/13 20:31:36 fetching corpus: 9042, signal 568281/689761 (executing program) 2021/03/13 20:31:36 fetching corpus: 9092, signal 569959/691428 (executing program) 2021/03/13 20:31:36 fetching corpus: 9142, signal 570984/692640 (executing program) 2021/03/13 20:31:37 fetching corpus: 9192, signal 572210/693994 (executing program) 2021/03/13 20:31:37 fetching corpus: 9242, signal 573114/695165 (executing program) 2021/03/13 20:31:37 fetching corpus: 9292, signal 573944/696275 (executing program) 2021/03/13 20:31:37 fetching corpus: 9342, signal 575109/697595 (executing program) 2021/03/13 20:31:37 fetching corpus: 9392, signal 576402/698956 (executing program) 2021/03/13 20:31:37 fetching corpus: 9442, signal 577404/700120 (executing program) 2021/03/13 20:31:38 fetching corpus: 9492, signal 578478/701411 (executing program) 2021/03/13 20:31:38 fetching corpus: 9542, signal 579173/702442 (executing program) 2021/03/13 20:31:38 fetching corpus: 9592, signal 580361/703712 (executing program) 2021/03/13 20:31:38 fetching corpus: 9642, signal 581592/705026 (executing program) 2021/03/13 20:31:39 fetching corpus: 9692, signal 582612/706190 (executing program) 2021/03/13 20:31:39 fetching corpus: 9742, signal 583204/707118 (executing program) 2021/03/13 20:31:39 fetching corpus: 9792, signal 584415/708384 (executing program) 2021/03/13 20:31:39 fetching corpus: 9842, signal 585059/709329 (executing program) 2021/03/13 20:31:39 fetching corpus: 9892, signal 585647/710230 (executing program) 2021/03/13 20:31:39 fetching corpus: 9942, signal 586628/711358 (executing program) 2021/03/13 20:31:40 fetching corpus: 9992, signal 587390/712417 (executing program) 2021/03/13 20:31:40 fetching corpus: 10042, signal 588196/713499 (executing program) 2021/03/13 20:31:40 fetching corpus: 10092, signal 588898/714471 (executing program) 2021/03/13 20:31:40 fetching corpus: 10142, signal 590270/715803 (executing program) 2021/03/13 20:31:41 fetching corpus: 10192, signal 591542/717077 (executing program) 2021/03/13 20:31:41 fetching corpus: 10242, signal 592691/718288 (executing program) 2021/03/13 20:31:41 fetching corpus: 10292, signal 594360/719750 (executing program) 2021/03/13 20:31:41 fetching corpus: 10342, signal 595211/720800 (executing program) 2021/03/13 20:31:42 fetching corpus: 10392, signal 598438/723069 (executing program) 2021/03/13 20:31:42 fetching corpus: 10442, signal 599069/723971 (executing program) 2021/03/13 20:31:42 fetching corpus: 10492, signal 599691/724900 (executing program) 2021/03/13 20:31:42 fetching corpus: 10542, signal 600503/725881 (executing program) 2021/03/13 20:31:43 fetching corpus: 10592, signal 601813/727153 (executing program) 2021/03/13 20:31:43 fetching corpus: 10642, signal 602516/728076 (executing program) 2021/03/13 20:31:43 fetching corpus: 10692, signal 603286/729025 (executing program) 2021/03/13 20:31:43 fetching corpus: 10742, signal 605423/730593 (executing program) 2021/03/13 20:31:44 fetching corpus: 10792, signal 606215/731574 (executing program) 2021/03/13 20:31:44 fetching corpus: 10842, signal 607175/732632 (executing program) 2021/03/13 20:31:44 fetching corpus: 10892, signal 608278/733703 (executing program) 2021/03/13 20:31:44 fetching corpus: 10942, signal 609197/734704 (executing program) 2021/03/13 20:31:44 fetching corpus: 10992, signal 609894/735583 (executing program) 2021/03/13 20:31:44 fetching corpus: 11042, signal 610796/736579 (executing program) 2021/03/13 20:31:45 fetching corpus: 11092, signal 611634/737567 (executing program) 2021/03/13 20:31:45 fetching corpus: 11142, signal 612871/738713 (executing program) 2021/03/13 20:31:45 fetching corpus: 11192, signal 613678/739609 (executing program) 2021/03/13 20:31:45 fetching corpus: 11242, signal 615138/740823 (executing program) 2021/03/13 20:31:46 fetching corpus: 11292, signal 615592/741581 (executing program) 2021/03/13 20:31:46 fetching corpus: 11342, signal 616283/742453 (executing program) 2021/03/13 20:31:46 fetching corpus: 11392, signal 617002/743316 (executing program) 2021/03/13 20:31:46 fetching corpus: 11442, signal 617815/744234 (executing program) 2021/03/13 20:31:47 fetching corpus: 11492, signal 618840/745272 (executing program) 2021/03/13 20:31:47 fetching corpus: 11542, signal 619579/746186 (executing program) 2021/03/13 20:31:47 fetching corpus: 11592, signal 620518/747149 (executing program) 2021/03/13 20:31:47 fetching corpus: 11642, signal 621543/748167 (executing program) 2021/03/13 20:31:47 fetching corpus: 11692, signal 622423/749069 (executing program) 2021/03/13 20:31:48 fetching corpus: 11742, signal 623186/749903 (executing program) 2021/03/13 20:31:48 fetching corpus: 11792, signal 624496/750987 (executing program) 2021/03/13 20:31:48 fetching corpus: 11842, signal 625238/751845 (executing program) 2021/03/13 20:31:48 fetching corpus: 11892, signal 625934/752700 (executing program) 2021/03/13 20:31:48 fetching corpus: 11942, signal 626635/753532 (executing program) 2021/03/13 20:31:49 fetching corpus: 11992, signal 627547/754404 (executing program) 2021/03/13 20:31:49 fetching corpus: 12042, signal 628403/755316 (executing program) 2021/03/13 20:31:49 fetching corpus: 12092, signal 628903/756041 (executing program) 2021/03/13 20:31:49 fetching corpus: 12142, signal 629856/756972 (executing program) 2021/03/13 20:31:49 fetching corpus: 12192, signal 630521/757777 (executing program) 2021/03/13 20:31:50 fetching corpus: 12242, signal 631264/758660 (executing program) 2021/03/13 20:31:50 fetching corpus: 12292, signal 632049/759515 (executing program) 2021/03/13 20:31:50 fetching corpus: 12342, signal 633205/760489 (executing program) 2021/03/13 20:31:50 fetching corpus: 12392, signal 633598/761192 (executing program) 2021/03/13 20:31:50 fetching corpus: 12442, signal 634231/761971 (executing program) 2021/03/13 20:31:51 fetching corpus: 12492, signal 634753/762706 (executing program) 2021/03/13 20:31:51 fetching corpus: 12542, signal 635370/763478 (executing program) 2021/03/13 20:31:51 fetching corpus: 12592, signal 635896/764172 (executing program) 2021/03/13 20:31:51 fetching corpus: 12642, signal 636860/765086 (executing program) 2021/03/13 20:31:51 fetching corpus: 12692, signal 637282/765794 (executing program) 2021/03/13 20:31:52 fetching corpus: 12742, signal 638077/766638 (executing program) 2021/03/13 20:31:52 fetching corpus: 12792, signal 638855/767456 (executing program) 2021/03/13 20:31:52 fetching corpus: 12842, signal 639482/768249 (executing program) 2021/03/13 20:31:52 fetching corpus: 12892, signal 640325/769123 (executing program) 2021/03/13 20:31:53 fetching corpus: 12942, signal 641452/770008 (executing program) 2021/03/13 20:31:53 fetching corpus: 12992, signal 641965/770719 (executing program) 2021/03/13 20:31:53 fetching corpus: 13042, signal 642629/771456 (executing program) 2021/03/13 20:31:53 fetching corpus: 13092, signal 643487/772265 (executing program) 2021/03/13 20:31:53 fetching corpus: 13142, signal 644203/773048 (executing program) 2021/03/13 20:31:53 fetching corpus: 13192, signal 645212/773915 (executing program) 2021/03/13 20:31:54 fetching corpus: 13242, signal 646111/774708 (executing program) 2021/03/13 20:31:54 fetching corpus: 13292, signal 647345/775645 (executing program) 2021/03/13 20:31:54 fetching corpus: 13342, signal 647936/776372 (executing program) 2021/03/13 20:31:55 fetching corpus: 13392, signal 648543/777070 (executing program) 2021/03/13 20:31:57 fetching corpus: 13442, signal 649409/777895 (executing program) 2021/03/13 20:31:57 fetching corpus: 13492, signal 650098/778628 (executing program) 2021/03/13 20:31:57 fetching corpus: 13542, signal 651158/779512 (executing program) 2021/03/13 20:31:58 fetching corpus: 13592, signal 651964/780255 (executing program) 2021/03/13 20:31:58 fetching corpus: 13642, signal 652653/780975 (executing program) 2021/03/13 20:31:58 fetching corpus: 13692, signal 653591/781757 (executing program) syzkaller login: [ 164.234146][ T3393] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.243870][ T3393] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/13 20:31:58 fetching corpus: 13742, signal 654198/782389 (executing program) 2021/03/13 20:31:59 fetching corpus: 13792, signal 654820/783093 (executing program) 2021/03/13 20:31:59 fetching corpus: 13842, signal 655405/783772 (executing program) 2021/03/13 20:31:59 fetching corpus: 13892, signal 656604/784637 (executing program) 2021/03/13 20:31:59 fetching corpus: 13942, signal 657291/785327 (executing program) 2021/03/13 20:32:00 fetching corpus: 13992, signal 658007/786019 (executing program) 2021/03/13 20:32:00 fetching corpus: 14042, signal 658434/786604 (executing program) 2021/03/13 20:32:00 fetching corpus: 14092, signal 659039/787278 (executing program) 2021/03/13 20:32:00 fetching corpus: 14142, signal 659540/787881 (executing program) 2021/03/13 20:32:00 fetching corpus: 14192, signal 660317/788558 (executing program) 2021/03/13 20:32:00 fetching corpus: 14242, signal 661282/789281 (executing program) 2021/03/13 20:32:01 fetching corpus: 14292, signal 662160/790038 (executing program) 2021/03/13 20:32:01 fetching corpus: 14342, signal 663213/790783 (executing program) 2021/03/13 20:32:01 fetching corpus: 14392, signal 663746/791389 (executing program) 2021/03/13 20:32:01 fetching corpus: 14442, signal 664146/791965 (executing program) 2021/03/13 20:32:01 fetching corpus: 14492, signal 664820/792626 (executing program) 2021/03/13 20:32:01 fetching corpus: 14542, signal 665453/793268 (executing program) 2021/03/13 20:32:02 fetching corpus: 14592, signal 666350/793939 (executing program) 2021/03/13 20:32:02 fetching corpus: 14642, signal 666979/794548 (executing program) 2021/03/13 20:32:02 fetching corpus: 14692, signal 667777/795232 (executing program) 2021/03/13 20:32:02 fetching corpus: 14742, signal 668145/795781 (executing program) 2021/03/13 20:32:03 fetching corpus: 14791, signal 669260/796555 (executing program) 2021/03/13 20:32:03 fetching corpus: 14841, signal 670183/797265 (executing program) 2021/03/13 20:32:03 fetching corpus: 14891, signal 671092/797990 (executing program) 2021/03/13 20:32:03 fetching corpus: 14941, signal 671825/798594 (executing program) 2021/03/13 20:32:03 fetching corpus: 14991, signal 672599/799244 (executing program) 2021/03/13 20:32:04 fetching corpus: 15041, signal 673213/799823 (executing program) 2021/03/13 20:32:04 fetching corpus: 15091, signal 673793/800399 (executing program) 2021/03/13 20:32:04 fetching corpus: 15141, signal 674461/800989 (executing program) 2021/03/13 20:32:04 fetching corpus: 15191, signal 674974/801578 (executing program) 2021/03/13 20:32:04 fetching corpus: 15241, signal 675656/802220 (executing program) 2021/03/13 20:32:05 fetching corpus: 15291, signal 676050/802703 (executing program) 2021/03/13 20:32:05 fetching corpus: 15341, signal 676625/803238 (executing program) 2021/03/13 20:32:05 fetching corpus: 15391, signal 677181/803811 (executing program) 2021/03/13 20:32:05 fetching corpus: 15441, signal 678002/804453 (executing program) 2021/03/13 20:32:05 fetching corpus: 15491, signal 678770/805054 (executing program) 2021/03/13 20:32:06 fetching corpus: 15541, signal 679728/805738 (executing program) 2021/03/13 20:32:06 fetching corpus: 15591, signal 680195/806271 (executing program) 2021/03/13 20:32:06 fetching corpus: 15641, signal 680680/806797 (executing program) 2021/03/13 20:32:06 fetching corpus: 15691, signal 681200/807322 (executing program) 2021/03/13 20:32:06 fetching corpus: 15741, signal 681895/807970 (executing program) 2021/03/13 20:32:06 fetching corpus: 15791, signal 682594/808515 (executing program) 2021/03/13 20:32:07 fetching corpus: 15841, signal 683363/809125 (executing program) 2021/03/13 20:32:07 fetching corpus: 15891, signal 683844/809634 (executing program) 2021/03/13 20:32:07 fetching corpus: 15941, signal 684475/810201 (executing program) 2021/03/13 20:32:07 fetching corpus: 15991, signal 685029/810744 (executing program) 2021/03/13 20:32:07 fetching corpus: 16041, signal 685913/811354 (executing program) 2021/03/13 20:32:08 fetching corpus: 16091, signal 686358/811867 (executing program) 2021/03/13 20:32:08 fetching corpus: 16141, signal 686914/812409 (executing program) 2021/03/13 20:32:08 fetching corpus: 16191, signal 687744/812992 (executing program) 2021/03/13 20:32:08 fetching corpus: 16241, signal 688679/813620 (executing program) 2021/03/13 20:32:09 fetching corpus: 16291, signal 689288/814145 (executing program) 2021/03/13 20:32:09 fetching corpus: 16341, signal 689737/814632 (executing program) 2021/03/13 20:32:09 fetching corpus: 16391, signal 690999/815278 (executing program) 2021/03/13 20:32:09 fetching corpus: 16441, signal 691658/815817 (executing program) 2021/03/13 20:32:09 fetching corpus: 16491, signal 692217/816305 (executing program) 2021/03/13 20:32:10 fetching corpus: 16541, signal 692864/816837 (executing program) 2021/03/13 20:32:10 fetching corpus: 16590, signal 693364/817286 (executing program) 2021/03/13 20:32:10 fetching corpus: 16640, signal 693873/817772 (executing program) 2021/03/13 20:32:10 fetching corpus: 16690, signal 694342/818229 (executing program) 2021/03/13 20:32:10 fetching corpus: 16740, signal 695451/818866 (executing program) 2021/03/13 20:32:10 fetching corpus: 16790, signal 696471/819476 (executing program) 2021/03/13 20:32:11 fetching corpus: 16840, signal 697107/819961 (executing program) 2021/03/13 20:32:11 fetching corpus: 16890, signal 697939/820501 (executing program) 2021/03/13 20:32:11 fetching corpus: 16940, signal 698626/821048 (executing program) 2021/03/13 20:32:11 fetching corpus: 16990, signal 699010/821483 (executing program) 2021/03/13 20:32:11 fetching corpus: 17040, signal 699697/822002 (executing program) 2021/03/13 20:32:12 fetching corpus: 17090, signal 700254/822481 (executing program) 2021/03/13 20:32:12 fetching corpus: 17140, signal 700605/822905 (executing program) 2021/03/13 20:32:12 fetching corpus: 17189, signal 700989/823318 (executing program) 2021/03/13 20:32:12 fetching corpus: 17239, signal 702042/823901 (executing program) 2021/03/13 20:32:13 fetching corpus: 17289, signal 702366/824299 (executing program) 2021/03/13 20:32:13 fetching corpus: 17339, signal 703685/824885 (executing program) 2021/03/13 20:32:13 fetching corpus: 17389, signal 704267/825312 (executing program) 2021/03/13 20:32:13 fetching corpus: 17439, signal 704767/825756 (executing program) 2021/03/13 20:32:13 fetching corpus: 17489, signal 705424/826194 (executing program) 2021/03/13 20:32:14 fetching corpus: 17539, signal 705916/826567 (executing program) 2021/03/13 20:32:14 fetching corpus: 17589, signal 706386/826989 (executing program) 2021/03/13 20:32:14 fetching corpus: 17639, signal 706841/827397 (executing program) 2021/03/13 20:32:14 fetching corpus: 17689, signal 707525/827836 (executing program) 2021/03/13 20:32:15 fetching corpus: 17739, signal 707954/828260 (executing program) 2021/03/13 20:32:15 fetching corpus: 17789, signal 708787/828743 (executing program) 2021/03/13 20:32:15 fetching corpus: 17839, signal 709448/829193 (executing program) 2021/03/13 20:32:15 fetching corpus: 17889, signal 709886/829583 (executing program) 2021/03/13 20:32:15 fetching corpus: 17939, signal 710636/830068 (executing program) 2021/03/13 20:32:16 fetching corpus: 17989, signal 711077/830483 (executing program) 2021/03/13 20:32:16 fetching corpus: 18039, signal 711645/830912 (executing program) 2021/03/13 20:32:16 fetching corpus: 18089, signal 712170/831335 (executing program) 2021/03/13 20:32:16 fetching corpus: 18139, signal 712981/831802 (executing program) 2021/03/13 20:32:16 fetching corpus: 18189, signal 713765/832273 (executing program) 2021/03/13 20:32:17 fetching corpus: 18239, signal 714859/832749 (executing program) 2021/03/13 20:32:17 fetching corpus: 18289, signal 715320/833164 (executing program) 2021/03/13 20:32:17 fetching corpus: 18339, signal 716136/833602 (executing program) 2021/03/13 20:32:17 fetching corpus: 18389, signal 716404/833957 (executing program) 2021/03/13 20:32:17 fetching corpus: 18439, signal 716888/834346 (executing program) 2021/03/13 20:32:18 fetching corpus: 18489, signal 717210/834725 (executing program) 2021/03/13 20:32:18 fetching corpus: 18539, signal 717760/835100 (executing program) 2021/03/13 20:32:18 fetching corpus: 18589, signal 718335/835502 (executing program) 2021/03/13 20:32:18 fetching corpus: 18639, signal 718926/835899 (executing program) 2021/03/13 20:32:18 fetching corpus: 18689, signal 719407/836283 (executing program) 2021/03/13 20:32:18 fetching corpus: 18739, signal 719954/836678 (executing program) 2021/03/13 20:32:19 fetching corpus: 18789, signal 720577/837064 (executing program) 2021/03/13 20:32:19 fetching corpus: 18839, signal 721163/837469 (executing program) 2021/03/13 20:32:19 fetching corpus: 18889, signal 722152/837867 (executing program) 2021/03/13 20:32:19 fetching corpus: 18939, signal 723007/838240 (executing program) 2021/03/13 20:32:20 fetching corpus: 18989, signal 723485/838561 (executing program) 2021/03/13 20:32:20 fetching corpus: 19038, signal 724398/838980 (executing program) 2021/03/13 20:32:20 fetching corpus: 19088, signal 725136/839335 (executing program) 2021/03/13 20:32:20 fetching corpus: 19138, signal 725627/839675 (executing program) 2021/03/13 20:32:20 fetching corpus: 19188, signal 726219/840022 (executing program) 2021/03/13 20:32:21 fetching corpus: 19238, signal 726677/840363 (executing program) 2021/03/13 20:32:21 fetching corpus: 19288, signal 728033/840736 (executing program) 2021/03/13 20:32:21 fetching corpus: 19338, signal 728483/841078 (executing program) 2021/03/13 20:32:21 fetching corpus: 19388, signal 729549/841458 (executing program) 2021/03/13 20:32:21 fetching corpus: 19438, signal 730147/841825 (executing program) 2021/03/13 20:32:21 fetching corpus: 19488, signal 731199/842218 (executing program) 2021/03/13 20:32:22 fetching corpus: 19538, signal 731757/842558 (executing program) 2021/03/13 20:32:22 fetching corpus: 19588, signal 732339/842873 (executing program) 2021/03/13 20:32:22 fetching corpus: 19638, signal 732766/843166 (executing program) 2021/03/13 20:32:22 fetching corpus: 19688, signal 733276/843501 (executing program) 2021/03/13 20:32:23 fetching corpus: 19738, signal 733698/843803 (executing program) 2021/03/13 20:32:23 fetching corpus: 19788, signal 734143/844103 (executing program) 2021/03/13 20:32:23 fetching corpus: 19838, signal 734579/844374 (executing program) 2021/03/13 20:32:23 fetching corpus: 19888, signal 735344/844692 (executing program) 2021/03/13 20:32:23 fetching corpus: 19938, signal 736003/844998 (executing program) 2021/03/13 20:32:24 fetching corpus: 19988, signal 736599/845305 (executing program) 2021/03/13 20:32:24 fetching corpus: 20038, signal 736967/845641 (executing program) 2021/03/13 20:32:24 fetching corpus: 20088, signal 737488/845935 (executing program) 2021/03/13 20:32:24 fetching corpus: 20138, signal 738214/846244 (executing program) 2021/03/13 20:32:24 fetching corpus: 20188, signal 738719/846559 (executing program) 2021/03/13 20:32:25 fetching corpus: 20238, signal 739568/846849 (executing program) 2021/03/13 20:32:25 fetching corpus: 20287, signal 740274/847156 (executing program) 2021/03/13 20:32:25 fetching corpus: 20337, signal 740887/847438 (executing program) 2021/03/13 20:32:25 fetching corpus: 20387, signal 741357/847718 (executing program) 2021/03/13 20:32:25 fetching corpus: 20437, signal 741721/847944 (executing program) 2021/03/13 20:32:25 fetching corpus: 20487, signal 742073/848232 (executing program) 2021/03/13 20:32:25 fetching corpus: 20537, signal 742792/848494 (executing program) 2021/03/13 20:32:26 fetching corpus: 20587, signal 743143/848787 (executing program) 2021/03/13 20:32:26 fetching corpus: 20637, signal 743755/849064 (executing program) 2021/03/13 20:32:26 fetching corpus: 20686, signal 744270/849351 (executing program) 2021/03/13 20:32:26 fetching corpus: 20736, signal 744831/849613 (executing program) 2021/03/13 20:32:26 fetching corpus: 20786, signal 745173/849859 (executing program) 2021/03/13 20:32:27 fetching corpus: 20836, signal 746030/850126 (executing program) 2021/03/13 20:32:27 fetching corpus: 20886, signal 746500/850382 (executing program) 2021/03/13 20:32:27 fetching corpus: 20936, signal 747691/850617 (executing program) 2021/03/13 20:32:27 fetching corpus: 20986, signal 748243/850856 (executing program) 2021/03/13 20:32:27 fetching corpus: 21036, signal 748714/851096 (executing program) 2021/03/13 20:32:27 fetching corpus: 21086, signal 749210/851323 (executing program) 2021/03/13 20:32:28 fetching corpus: 21136, signal 749643/851564 (executing program) 2021/03/13 20:32:28 fetching corpus: 21186, signal 750201/851824 (executing program) 2021/03/13 20:32:28 fetching corpus: 21236, signal 750866/852062 (executing program) 2021/03/13 20:32:28 fetching corpus: 21286, signal 751269/852062 (executing program) 2021/03/13 20:32:28 fetching corpus: 21336, signal 751782/852062 (executing program) 2021/03/13 20:32:29 fetching corpus: 21386, signal 752137/852062 (executing program) 2021/03/13 20:32:29 fetching corpus: 21436, signal 752924/852068 (executing program) 2021/03/13 20:32:29 fetching corpus: 21486, signal 753280/852071 (executing program) 2021/03/13 20:32:29 fetching corpus: 21536, signal 753847/852071 (executing program) 2021/03/13 20:32:29 fetching corpus: 21586, signal 754926/852071 (executing program) 2021/03/13 20:32:29 fetching corpus: 21636, signal 755286/852071 (executing program) 2021/03/13 20:32:30 fetching corpus: 21686, signal 755680/852071 (executing program) 2021/03/13 20:32:30 fetching corpus: 21736, signal 756051/852071 (executing program) 2021/03/13 20:32:30 fetching corpus: 21786, signal 756577/852071 (executing program) 2021/03/13 20:32:30 fetching corpus: 21836, signal 757075/852071 (executing program) 2021/03/13 20:32:30 fetching corpus: 21886, signal 757940/852071 (executing program) 2021/03/13 20:32:30 fetching corpus: 21936, signal 758518/852071 (executing program) 2021/03/13 20:32:31 fetching corpus: 21986, signal 759321/852071 (executing program) 2021/03/13 20:32:31 fetching corpus: 22036, signal 759655/852071 (executing program) 2021/03/13 20:32:31 fetching corpus: 22086, signal 760016/852071 (executing program) 2021/03/13 20:32:31 fetching corpus: 22136, signal 760848/852071 (executing program) 2021/03/13 20:32:31 fetching corpus: 22186, signal 761126/852071 (executing program) 2021/03/13 20:32:31 fetching corpus: 22236, signal 762105/852071 (executing program) 2021/03/13 20:32:32 fetching corpus: 22286, signal 762663/852071 (executing program) 2021/03/13 20:32:32 fetching corpus: 22336, signal 763279/852071 (executing program) 2021/03/13 20:32:32 fetching corpus: 22386, signal 763864/852071 (executing program) 2021/03/13 20:32:32 fetching corpus: 22436, signal 764479/852071 (executing program) 2021/03/13 20:32:32 fetching corpus: 22486, signal 764823/852071 (executing program) 2021/03/13 20:32:33 fetching corpus: 22536, signal 765252/852071 (executing program) 2021/03/13 20:32:33 fetching corpus: 22586, signal 765553/852071 (executing program) 2021/03/13 20:32:33 fetching corpus: 22636, signal 765939/852071 (executing program) 2021/03/13 20:32:33 fetching corpus: 22686, signal 766449/852071 (executing program) 2021/03/13 20:32:34 fetching corpus: 22736, signal 767097/852071 (executing program) 2021/03/13 20:32:34 fetching corpus: 22786, signal 767588/852071 (executing program) 2021/03/13 20:32:34 fetching corpus: 22836, signal 768243/852071 (executing program) 2021/03/13 20:32:34 fetching corpus: 22886, signal 768654/852071 (executing program) 2021/03/13 20:32:34 fetching corpus: 22936, signal 769178/852071 (executing program) 2021/03/13 20:32:35 fetching corpus: 22986, signal 769610/852071 (executing program) 2021/03/13 20:32:35 fetching corpus: 23036, signal 769942/852071 (executing program) 2021/03/13 20:32:35 fetching corpus: 23086, signal 770266/852071 (executing program) 2021/03/13 20:32:35 fetching corpus: 23136, signal 770765/852071 (executing program) 2021/03/13 20:32:36 fetching corpus: 23186, signal 771171/852071 (executing program) 2021/03/13 20:32:36 fetching corpus: 23236, signal 771723/852071 (executing program) 2021/03/13 20:32:36 fetching corpus: 23286, signal 772226/852071 (executing program) 2021/03/13 20:32:36 fetching corpus: 23336, signal 772624/852071 (executing program) 2021/03/13 20:32:36 fetching corpus: 23386, signal 773236/852071 (executing program) 2021/03/13 20:32:37 fetching corpus: 23436, signal 773702/852071 (executing program) 2021/03/13 20:32:37 fetching corpus: 23486, signal 774202/852071 (executing program) 2021/03/13 20:32:38 fetching corpus: 23536, signal 774760/852071 (executing program) 2021/03/13 20:32:38 fetching corpus: 23586, signal 775062/852071 (executing program) 2021/03/13 20:32:38 fetching corpus: 23636, signal 775385/852071 (executing program) 2021/03/13 20:32:38 fetching corpus: 23686, signal 775800/852071 (executing program) 2021/03/13 20:32:38 fetching corpus: 23736, signal 776164/852071 (executing program) 2021/03/13 20:32:39 fetching corpus: 23786, signal 776601/852071 (executing program) 2021/03/13 20:32:39 fetching corpus: 23836, signal 776992/852071 (executing program) 2021/03/13 20:32:39 fetching corpus: 23886, signal 777444/852071 (executing program) 2021/03/13 20:32:39 fetching corpus: 23936, signal 777818/852071 (executing program) 2021/03/13 20:32:39 fetching corpus: 23986, signal 778117/852071 (executing program) 2021/03/13 20:32:40 fetching corpus: 24036, signal 778832/852071 (executing program) 2021/03/13 20:32:40 fetching corpus: 24086, signal 779410/852071 (executing program) 2021/03/13 20:32:40 fetching corpus: 24136, signal 780063/852071 (executing program) 2021/03/13 20:32:41 fetching corpus: 24186, signal 780767/852071 (executing program) 2021/03/13 20:32:41 fetching corpus: 24236, signal 781536/852071 (executing program) 2021/03/13 20:32:41 fetching corpus: 24286, signal 781923/852071 (executing program) 2021/03/13 20:32:41 fetching corpus: 24336, signal 782421/852071 (executing program) 2021/03/13 20:32:42 fetching corpus: 24386, signal 782974/852071 (executing program) 2021/03/13 20:32:42 fetching corpus: 24436, signal 783560/852071 (executing program) 2021/03/13 20:32:42 fetching corpus: 24486, signal 783819/852071 (executing program) 2021/03/13 20:32:42 fetching corpus: 24536, signal 784075/852071 (executing program) 2021/03/13 20:32:42 fetching corpus: 24586, signal 784699/852071 (executing program) 2021/03/13 20:32:42 fetching corpus: 24636, signal 785257/852071 (executing program) 2021/03/13 20:32:43 fetching corpus: 24686, signal 785684/852071 (executing program) 2021/03/13 20:32:43 fetching corpus: 24736, signal 785971/852071 (executing program) 2021/03/13 20:32:43 fetching corpus: 24786, signal 787050/852072 (executing program) 2021/03/13 20:32:43 fetching corpus: 24836, signal 787298/852072 (executing program) 2021/03/13 20:32:43 fetching corpus: 24886, signal 787570/852072 (executing program) 2021/03/13 20:32:44 fetching corpus: 24936, signal 787993/852072 (executing program) 2021/03/13 20:32:44 fetching corpus: 24986, signal 788388/852072 (executing program) 2021/03/13 20:32:44 fetching corpus: 25036, signal 789223/852072 (executing program) 2021/03/13 20:32:44 fetching corpus: 25086, signal 789638/852072 (executing program) 2021/03/13 20:32:44 fetching corpus: 25136, signal 789904/852072 (executing program) 2021/03/13 20:32:45 fetching corpus: 25186, signal 790124/852072 (executing program) 2021/03/13 20:32:45 fetching corpus: 25236, signal 790357/852072 (executing program) 2021/03/13 20:32:45 fetching corpus: 25286, signal 790627/852072 (executing program) 2021/03/13 20:32:45 fetching corpus: 25336, signal 790874/852072 (executing program) 2021/03/13 20:32:45 fetching corpus: 25386, signal 791347/852072 (executing program) 2021/03/13 20:32:45 fetching corpus: 25436, signal 791829/852072 (executing program) 2021/03/13 20:32:46 fetching corpus: 25486, signal 792167/852072 (executing program) 2021/03/13 20:32:46 fetching corpus: 25536, signal 792626/852072 (executing program) 2021/03/13 20:32:46 fetching corpus: 25586, signal 792908/852073 (executing program) 2021/03/13 20:32:46 fetching corpus: 25636, signal 793243/852073 (executing program) 2021/03/13 20:32:46 fetching corpus: 25686, signal 793624/852073 (executing program) 2021/03/13 20:32:47 fetching corpus: 25736, signal 793875/852073 (executing program) 2021/03/13 20:32:47 fetching corpus: 25786, signal 794332/852073 (executing program) 2021/03/13 20:32:47 fetching corpus: 25836, signal 794690/852073 (executing program) 2021/03/13 20:32:47 fetching corpus: 25886, signal 795184/852073 (executing program) 2021/03/13 20:32:47 fetching corpus: 25936, signal 795701/852073 (executing program) 2021/03/13 20:32:48 fetching corpus: 25986, signal 795961/852073 (executing program) 2021/03/13 20:32:48 fetching corpus: 26036, signal 796425/852073 (executing program) 2021/03/13 20:32:48 fetching corpus: 26086, signal 796722/852073 (executing program) 2021/03/13 20:32:48 fetching corpus: 26136, signal 796991/852073 (executing program) 2021/03/13 20:32:48 fetching corpus: 26186, signal 797321/852073 (executing program) 2021/03/13 20:32:49 fetching corpus: 26236, signal 797597/852073 (executing program) 2021/03/13 20:32:49 fetching corpus: 26286, signal 797906/852073 (executing program) 2021/03/13 20:32:49 fetching corpus: 26336, signal 798181/852073 (executing program) 2021/03/13 20:32:49 fetching corpus: 26386, signal 798616/852073 (executing program) 2021/03/13 20:32:50 fetching corpus: 26436, signal 798926/852073 (executing program) 2021/03/13 20:32:50 fetching corpus: 26486, signal 799203/852073 (executing program) 2021/03/13 20:32:50 fetching corpus: 26536, signal 799628/852073 (executing program) 2021/03/13 20:32:50 fetching corpus: 26586, signal 799998/852073 (executing program) 2021/03/13 20:32:51 fetching corpus: 26636, signal 800370/852073 (executing program) 2021/03/13 20:32:51 fetching corpus: 26686, signal 800807/852073 (executing program) 2021/03/13 20:32:51 fetching corpus: 26736, signal 801485/852073 (executing program) 2021/03/13 20:32:51 fetching corpus: 26786, signal 801743/852073 (executing program) 2021/03/13 20:32:51 fetching corpus: 26836, signal 802177/852077 (executing program) 2021/03/13 20:32:52 fetching corpus: 26886, signal 802519/852077 (executing program) 2021/03/13 20:32:52 fetching corpus: 26936, signal 802874/852107 (executing program) 2021/03/13 20:32:52 fetching corpus: 26986, signal 803579/852107 (executing program) 2021/03/13 20:32:53 fetching corpus: 27036, signal 803845/852107 (executing program) 2021/03/13 20:32:53 fetching corpus: 27086, signal 804271/852107 (executing program) 2021/03/13 20:32:53 fetching corpus: 27136, signal 804567/852107 (executing program) 2021/03/13 20:32:53 fetching corpus: 27186, signal 804889/852107 (executing program) 2021/03/13 20:32:54 fetching corpus: 27236, signal 805495/852107 (executing program) 2021/03/13 20:32:54 fetching corpus: 27286, signal 805954/852107 (executing program) 2021/03/13 20:32:54 fetching corpus: 27336, signal 806455/852107 (executing program) 2021/03/13 20:32:54 fetching corpus: 27386, signal 806723/852107 (executing program) 2021/03/13 20:32:55 fetching corpus: 27436, signal 807071/852107 (executing program) 2021/03/13 20:32:55 fetching corpus: 27486, signal 807340/852107 (executing program) 2021/03/13 20:32:55 fetching corpus: 27536, signal 808139/852107 (executing program) 2021/03/13 20:32:55 fetching corpus: 27586, signal 808827/852107 (executing program) 2021/03/13 20:32:55 fetching corpus: 27636, signal 809072/852107 (executing program) 2021/03/13 20:32:55 fetching corpus: 27686, signal 809571/852107 (executing program) 2021/03/13 20:32:56 fetching corpus: 27736, signal 810128/852107 (executing program) 2021/03/13 20:32:56 fetching corpus: 27786, signal 810344/852107 (executing program) 2021/03/13 20:32:56 fetching corpus: 27836, signal 810773/852107 (executing program) 2021/03/13 20:32:56 fetching corpus: 27886, signal 811108/852111 (executing program) 2021/03/13 20:32:57 fetching corpus: 27936, signal 811544/852111 (executing program) 2021/03/13 20:32:57 fetching corpus: 27986, signal 812006/852111 (executing program) 2021/03/13 20:32:57 fetching corpus: 28036, signal 812645/852111 (executing program) 2021/03/13 20:32:57 fetching corpus: 28086, signal 813107/852111 (executing program) 2021/03/13 20:32:58 fetching corpus: 28136, signal 813460/852111 (executing program) 2021/03/13 20:32:58 fetching corpus: 28186, signal 813854/852111 (executing program) 2021/03/13 20:32:58 fetching corpus: 28236, signal 814205/852111 (executing program) 2021/03/13 20:32:58 fetching corpus: 28286, signal 814628/852111 (executing program) 2021/03/13 20:32:58 fetching corpus: 28336, signal 815228/852111 (executing program) 2021/03/13 20:32:59 fetching corpus: 28386, signal 815547/852111 (executing program) 2021/03/13 20:32:59 fetching corpus: 28435, signal 815866/852111 (executing program) 2021/03/13 20:32:59 fetching corpus: 28485, signal 816279/852111 (executing program) 2021/03/13 20:32:59 fetching corpus: 28535, signal 816845/852111 (executing program) 2021/03/13 20:33:00 fetching corpus: 28585, signal 817686/852111 (executing program) [ 225.670527][ T3393] ieee802154 phy0 wpan0: encryption failed: -22 [ 225.678305][ T3393] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/13 20:33:00 fetching corpus: 28635, signal 817999/852111 (executing program) 2021/03/13 20:33:00 fetching corpus: 28685, signal 818456/852111 (executing program) 2021/03/13 20:33:01 fetching corpus: 28735, signal 818711/852111 (executing program) 2021/03/13 20:33:01 fetching corpus: 28785, signal 819075/852111 (executing program) 2021/03/13 20:33:01 fetching corpus: 28835, signal 819509/852111 (executing program) 2021/03/13 20:33:01 fetching corpus: 28885, signal 820045/852111 (executing program) 2021/03/13 20:33:01 fetching corpus: 28935, signal 820456/852111 (executing program) 2021/03/13 20:33:01 fetching corpus: 28985, signal 820761/852111 (executing program) 2021/03/13 20:33:02 fetching corpus: 29035, signal 821145/852111 (executing program) 2021/03/13 20:33:02 fetching corpus: 29085, signal 821412/852111 (executing program) 2021/03/13 20:33:02 fetching corpus: 29135, signal 821726/852111 (executing program) 2021/03/13 20:33:02 fetching corpus: 29185, signal 822054/852111 (executing program) 2021/03/13 20:33:02 fetching corpus: 29235, signal 822313/852111 (executing program) 2021/03/13 20:33:03 fetching corpus: 29284, signal 822639/852115 (executing program) 2021/03/13 20:33:03 fetching corpus: 29334, signal 822882/852115 (executing program) 2021/03/13 20:33:03 fetching corpus: 29384, signal 823360/852115 (executing program) 2021/03/13 20:33:03 fetching corpus: 29434, signal 823803/852115 (executing program) 2021/03/13 20:33:03 fetching corpus: 29484, signal 824161/852115 (executing program) 2021/03/13 20:33:04 fetching corpus: 29534, signal 824636/852115 (executing program) 2021/03/13 20:33:04 fetching corpus: 29584, signal 824900/852115 (executing program) 2021/03/13 20:33:04 fetching corpus: 29634, signal 825267/852115 (executing program) 2021/03/13 20:33:04 fetching corpus: 29684, signal 825496/852115 (executing program) 2021/03/13 20:33:04 fetching corpus: 29734, signal 826098/852115 (executing program) 2021/03/13 20:33:04 fetching corpus: 29784, signal 826401/852115 (executing program) 2021/03/13 20:33:05 fetching corpus: 29834, signal 826824/852115 (executing program) 2021/03/13 20:33:05 fetching corpus: 29884, signal 827164/852115 (executing program) 2021/03/13 20:33:05 fetching corpus: 29934, signal 827397/852115 (executing program) 2021/03/13 20:33:05 fetching corpus: 29984, signal 827691/852115 (executing program) 2021/03/13 20:33:05 fetching corpus: 30034, signal 828154/852115 (executing program) 2021/03/13 20:33:06 fetching corpus: 30084, signal 828510/852115 (executing program) 2021/03/13 20:33:06 fetching corpus: 30134, signal 828995/852115 (executing program) 2021/03/13 20:33:06 fetching corpus: 30184, signal 829272/852115 (executing program) 2021/03/13 20:33:06 fetching corpus: 30234, signal 829575/852115 (executing program) 2021/03/13 20:33:06 fetching corpus: 30284, signal 829929/852115 (executing program) 2021/03/13 20:33:06 fetching corpus: 30334, signal 830423/852115 (executing program) 2021/03/13 20:33:07 fetching corpus: 30384, signal 830970/852115 (executing program) 2021/03/13 20:33:07 fetching corpus: 30434, signal 831830/852120 (executing program) 2021/03/13 20:33:07 fetching corpus: 30484, signal 832201/852120 (executing program) 2021/03/13 20:33:07 fetching corpus: 30534, signal 832454/852120 (executing program) 2021/03/13 20:33:07 fetching corpus: 30584, signal 832764/852120 (executing program) 2021/03/13 20:33:07 fetching corpus: 30634, signal 833122/852120 (executing program) 2021/03/13 20:33:08 fetching corpus: 30684, signal 833344/852120 (executing program) 2021/03/13 20:33:08 fetching corpus: 30734, signal 833772/852120 (executing program) 2021/03/13 20:33:08 fetching corpus: 30784, signal 834019/852120 (executing program) 2021/03/13 20:33:08 fetching corpus: 30834, signal 834617/852120 (executing program) 2021/03/13 20:33:08 fetching corpus: 30884, signal 835049/852120 (executing program) 2021/03/13 20:33:09 fetching corpus: 30934, signal 835290/852120 (executing program) 2021/03/13 20:33:09 fetching corpus: 30984, signal 835822/852120 (executing program) 2021/03/13 20:33:09 fetching corpus: 31034, signal 836066/852120 (executing program) 2021/03/13 20:33:09 fetching corpus: 31084, signal 836384/852120 (executing program) 2021/03/13 20:33:09 fetching corpus: 31134, signal 836695/852120 (executing program) 2021/03/13 20:33:10 fetching corpus: 31184, signal 836915/852120 (executing program) 2021/03/13 20:33:10 fetching corpus: 31234, signal 837224/852120 (executing program) 2021/03/13 20:33:10 fetching corpus: 31284, signal 837423/852120 (executing program) 2021/03/13 20:33:10 fetching corpus: 31334, signal 837730/852120 (executing program) 2021/03/13 20:33:10 fetching corpus: 31384, signal 838012/852120 (executing program) 2021/03/13 20:33:11 fetching corpus: 31434, signal 838378/852120 (executing program) 2021/03/13 20:33:11 fetching corpus: 31484, signal 838779/852120 (executing program) 2021/03/13 20:33:11 fetching corpus: 31534, signal 839011/852120 (executing program) 2021/03/13 20:33:11 fetching corpus: 31584, signal 839380/852120 (executing program) 2021/03/13 20:33:11 fetching corpus: 31634, signal 839610/852120 (executing program) 2021/03/13 20:33:12 fetching corpus: 31684, signal 840016/852120 (executing program) 2021/03/13 20:33:12 fetching corpus: 31734, signal 840700/852120 (executing program) 2021/03/13 20:33:12 fetching corpus: 31784, signal 841462/852120 (executing program) 2021/03/13 20:33:13 fetching corpus: 31834, signal 841647/852120 (executing program) 2021/03/13 20:33:13 fetching corpus: 31884, signal 842234/852120 (executing program) 2021/03/13 20:33:13 fetching corpus: 31933, signal 842524/852120 (executing program) 2021/03/13 20:33:14 fetching corpus: 31983, signal 843000/852120 (executing program) 2021/03/13 20:33:14 fetching corpus: 32033, signal 843382/852120 (executing program) 2021/03/13 20:33:14 fetching corpus: 32083, signal 843625/852120 (executing program) 2021/03/13 20:33:14 fetching corpus: 32133, signal 843876/852120 (executing program) 2021/03/13 20:33:14 fetching corpus: 32183, signal 844219/852120 (executing program) 2021/03/13 20:33:14 fetching corpus: 32224, signal 844465/852120 (executing program) 2021/03/13 20:33:14 fetching corpus: 32224, signal 844465/852120 (executing program) 2021/03/13 20:33:17 starting 4 fuzzer processes 20:33:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 243.470223][ T49] audit: type=1400 audit(1615667597.948:8): avc: denied { execmem } for pid=8639 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:33:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x6, 0x9}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000000200000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x2, 0x11, r0, 0x0) 20:33:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:33:18 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0xd) writev(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0\x00', 0x0}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 244.924261][ T8640] IPVS: ftp: loaded support on port[0] = 21 [ 245.026979][ T8642] IPVS: ftp: loaded support on port[0] = 21 [ 245.235337][ T8640] chnl_net:caif_netlink_parms(): no params data found [ 245.468287][ T8642] chnl_net:caif_netlink_parms(): no params data found [ 245.474368][ T8644] IPVS: ftp: loaded support on port[0] = 21 [ 245.582427][ T8640] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.592856][ T8640] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.605143][ T8640] device bridge_slave_0 entered promiscuous mode [ 245.636029][ T8640] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.643824][ T8646] IPVS: ftp: loaded support on port[0] = 21 [ 245.645098][ T8640] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.667736][ T8640] device bridge_slave_1 entered promiscuous mode [ 245.729682][ T8642] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.740910][ T8642] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.761132][ T8642] device bridge_slave_0 entered promiscuous mode [ 245.773334][ T8642] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.783844][ T8642] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.794926][ T8642] device bridge_slave_1 entered promiscuous mode [ 245.807723][ T8640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.835481][ T8640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.868327][ T8642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.890475][ T8642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.941102][ T8640] team0: Port device team_slave_0 added [ 245.952821][ T8640] team0: Port device team_slave_1 added [ 245.997270][ T8642] team0: Port device team_slave_0 added [ 246.023285][ T8640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.033596][ T8640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.069131][ T8640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.100149][ T8642] team0: Port device team_slave_1 added [ 246.122112][ T8640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.133274][ T8640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.171843][ T8640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.203209][ T8642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.212793][ T8642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.245668][ T8642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.310787][ T8642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.321519][ T8642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.355816][ T8642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.407506][ T8640] device hsr_slave_0 entered promiscuous mode [ 246.422066][ T8640] device hsr_slave_1 entered promiscuous mode [ 246.456721][ T8644] chnl_net:caif_netlink_parms(): no params data found [ 246.536765][ T8642] device hsr_slave_0 entered promiscuous mode [ 246.544564][ T8642] device hsr_slave_1 entered promiscuous mode [ 246.560176][ T8642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.574302][ T8642] Cannot create hsr debugfs directory [ 246.664938][ T8646] chnl_net:caif_netlink_parms(): no params data found [ 246.781719][ T8644] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.794982][ T8644] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.810430][ T8644] device bridge_slave_0 entered promiscuous mode [ 246.852149][ T8644] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.863465][ T8644] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.875086][ T8644] device bridge_slave_1 entered promiscuous mode [ 246.879778][ T3032] Bluetooth: hci0: command 0x0409 tx timeout [ 247.006827][ T8644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.029219][ T25] Bluetooth: hci1: command 0x0409 tx timeout [ 247.063379][ T8644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.087207][ T8646] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.099957][ T8646] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.113705][ T8646] device bridge_slave_0 entered promiscuous mode [ 247.129156][ T8646] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.141705][ T8646] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.155788][ T8646] device bridge_slave_1 entered promiscuous mode [ 247.229443][ T8644] team0: Port device team_slave_0 added [ 247.242988][ T8644] team0: Port device team_slave_1 added [ 247.292461][ T8646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.310605][ T8646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.340699][ T8642] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 247.357995][ T8644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.359261][ T3442] Bluetooth: hci2: command 0x0409 tx timeout [ 247.369537][ T8644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.419268][ T8644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.445145][ T8646] team0: Port device team_slave_0 added [ 247.457503][ T8646] team0: Port device team_slave_1 added [ 247.465561][ T8642] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 247.486451][ T8644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.494670][ T8644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.529718][ T8644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.619391][ T51] Bluetooth: hci3: command 0x0409 tx timeout [ 247.629393][ T8642] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 247.656819][ T8642] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 247.683769][ T8646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.695780][ T8646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.735147][ T8646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.759431][ T8646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.768718][ T8646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.802058][ T8646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.856644][ T8644] device hsr_slave_0 entered promiscuous mode [ 247.866252][ T8644] device hsr_slave_1 entered promiscuous mode [ 247.880315][ T8644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.890226][ T8644] Cannot create hsr debugfs directory [ 247.920790][ T8646] device hsr_slave_0 entered promiscuous mode [ 247.930792][ T8646] device hsr_slave_1 entered promiscuous mode [ 247.940736][ T8646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.952901][ T8646] Cannot create hsr debugfs directory [ 248.067177][ T8640] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 248.088313][ T8640] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 248.135189][ T8640] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 248.166148][ T8640] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 248.417914][ T8646] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 248.451133][ T8642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.474532][ T8646] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 248.488302][ T8646] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 248.516414][ T8646] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 248.551989][ T8640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.574096][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.585775][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.599139][ T8644] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 248.615178][ T8642] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.639423][ T8644] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 248.657746][ T8644] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 248.691348][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.711509][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.724295][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.735164][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.752360][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.764347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.777670][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.792210][ T8644] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 248.820209][ T8640] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.836243][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.848036][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.861783][ T9506] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.873910][ T9506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.885874][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.901354][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.912711][ T9506] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.921803][ T9506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.950915][ T51] Bluetooth: hci0: command 0x041b tx timeout [ 248.961945][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.973000][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.984520][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.996089][ T9506] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.003774][ T9506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.016793][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.030073][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.059529][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.085779][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.095209][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.106084][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.119204][ T25] Bluetooth: hci1: command 0x041b tx timeout [ 249.121475][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.154084][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.168402][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.181625][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.193332][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.217068][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.227080][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.237905][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.247493][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.257135][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.290712][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.303002][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.315086][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.325484][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.341802][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.375978][ T8640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.388821][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.406174][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.421364][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.445614][ T9506] Bluetooth: hci2: command 0x041b tx timeout [ 249.476303][ T8646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.492609][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.504450][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.529343][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.543642][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.567949][ T8640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.582002][ T8644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.596618][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.609827][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.625754][ T8642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.645540][ T8646] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.681786][ T9506] Bluetooth: hci3: command 0x041b tx timeout [ 249.685355][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.704717][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.717316][ T9102] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.728844][ T9102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.741974][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.754251][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.765355][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.791832][ T3032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.804537][ T3032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.817055][ T3032] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.830564][ T3032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.852902][ T3032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.865422][ T3032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.879566][ T8644] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.897939][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.982571][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.994021][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.005052][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.016551][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.027416][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.037549][ T9102] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.049169][ T9102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.074057][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.083867][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.095572][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.105397][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.134422][ T8642] device veth0_vlan entered promiscuous mode [ 250.150924][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.161323][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.173391][ T9506] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.184584][ T9506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.194586][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.204815][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.215406][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.226293][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.250962][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.263253][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.279278][ T3032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.291126][ T3032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.304106][ T3032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.316111][ T3032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.329604][ T3032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.342890][ T3032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.369357][ T8640] device veth0_vlan entered promiscuous mode [ 250.383751][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.396160][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.408829][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.439771][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.458285][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.477713][ T8642] device veth1_vlan entered promiscuous mode [ 250.512041][ T8640] device veth1_vlan entered promiscuous mode [ 250.523545][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.534474][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.546132][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.557372][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.569796][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.582384][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.593880][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.612226][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.639776][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.655154][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.697652][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.710694][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.721655][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.732567][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.749239][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.783370][ T3032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.794498][ T3032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.812587][ T8640] device veth0_macvtap entered promiscuous mode [ 250.835879][ T8646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.853046][ T8640] device veth1_macvtap entered promiscuous mode [ 250.875161][ T8642] device veth0_macvtap entered promiscuous mode [ 250.886856][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.897375][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.907628][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.920366][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.949964][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.965268][ T8642] device veth1_macvtap entered promiscuous mode [ 250.988092][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.000242][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.011172][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.029133][ T8640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.038829][ T9506] Bluetooth: hci0: command 0x040f tx timeout [ 251.050087][ T8640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.068136][ T8644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.080311][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.094207][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.109619][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.124921][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.138411][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.151244][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.192753][ T8640] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.200924][ T25] Bluetooth: hci1: command 0x040f tx timeout [ 251.202750][ T8640] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.222343][ T8640] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.232519][ T8640] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.249495][ T8642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.262524][ T8642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.285190][ T8642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.309448][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.320962][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.343973][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.356857][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.371091][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.385246][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.401764][ T8642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.416241][ T8642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.433687][ T8642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.452206][ T8646] device veth0_vlan entered promiscuous mode [ 251.473075][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.493356][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.521954][ T51] Bluetooth: hci2: command 0x040f tx timeout [ 251.570151][ T8642] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.584409][ T8642] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.599242][ T8642] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.611206][ T8642] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.625437][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.639211][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.680033][ T8646] device veth1_vlan entered promiscuous mode [ 251.706896][ T8644] device veth0_vlan entered promiscuous mode [ 251.741696][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.756983][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.757406][ T9500] Bluetooth: hci3: command 0x040f tx timeout [ 251.770825][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.793656][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.864713][ T8644] device veth1_vlan entered promiscuous mode [ 251.913899][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.914341][ T8931] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.926298][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.940027][ T8931] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.949056][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.969245][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.023576][ T8646] device veth0_macvtap entered promiscuous mode [ 252.035684][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 252.047048][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.100371][ T8646] device veth1_macvtap entered promiscuous mode [ 252.102017][ T8931] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.127246][ T8931] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.145233][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.159349][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 252.183554][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.198944][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.211264][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.229625][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.249987][ T8646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.262739][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.273717][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.286277][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.297643][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.339440][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.339508][ T8931] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.344180][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.344301][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.357333][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.368916][ T8931] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.380310][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.437881][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.455052][ T8646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.472617][ T8644] device veth0_macvtap entered promiscuous mode [ 252.494513][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.509978][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.524603][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.541828][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.558015][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.579904][ T8646] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.593949][ T8646] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.608990][ T8646] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.623197][ T8646] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.646338][ T8644] device veth1_macvtap entered promiscuous mode [ 252.666504][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.742138][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.765825][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.779151][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.793300][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.811486][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.828595][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.845702][ T8644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.886924][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.901634][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.925440][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.943169][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.961915][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.982676][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.999944][ T8644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.016796][ T8644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.036681][ T8644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.104291][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.120506][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.132670][ T9506] Bluetooth: hci0: command 0x0419 tx timeout [ 253.136308][ T8644] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.153595][ T8644] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.165498][ T8644] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.178188][ T8644] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.280966][ T25] Bluetooth: hci1: command 0x0419 tx timeout [ 253.298904][ T9291] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.336808][ T9291] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.385457][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:33:27 executing program 0: recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f0000000700)=[{&(0x7f0000000080)=""/90, 0x5a}, {&(0x7f0000000100)=""/207, 0xcf}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/232, 0xe8}, {&(0x7f0000000400)=""/101, 0x65}, {&(0x7f0000000480)=""/160, 0xa0}, {&(0x7f0000000540)=""/166, 0xa6}, {&(0x7f0000000600)=""/28, 0x1c}, {&(0x7f0000000640)=""/163, 0xa3}], 0x9, &(0x7f00000007c0)=""/140, 0x8c}, 0x121) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f00000008c0)=0x1, 0x4) syz_open_dev$vim2m(&(0x7f0000000900)='/dev/video#\x00', 0x1, 0x2) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000940), 0x4) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000980), &(0x7f00000009c0)=0x4) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000001f80)=""/207, &(0x7f0000002080)=0xcf) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000020c0)) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000002100)={0x5, 0x7, 0x1000, 0x50000000000000, 0x467}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000002140)={0x6, 0x401, 0x7b7, 0x7, 0x6, 0x101}) syz_open_dev$vim2m(&(0x7f0000002180)='/dev/video#\x00', 0x0, 0x2) openat$vim2m(0xffffffffffffff9c, &(0x7f0000002280)='/dev/vim2m\x00', 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000002300)='gtp\x00', 0xffffffffffffffff) syz_mount_image$exfat(&(0x7f00000024c0)='exfat\x00', &(0x7f0000002500)='./file0\x00', 0x4, 0x7, &(0x7f0000003900)=[{&(0x7f0000002540)="63ac87699bcfbb79a01abfcc0b3e5a1f772e6ee4954e7cebf08affdcc0b857c6763a5f3a6587c251a417848a832a74a6d9d7671d3d2166", 0x37, 0x8}, {&(0x7f0000002580)="64a1e2b078b77353d7587c7a8c53badb3cf388019761f55d9a57f1e173287ddb21de91635b672f4019b1010747199cde5e4d2d074b68824b1bcefd3f5422933562040cdc9397bb3c100d233bbc2e6648203068010f03fe971db284fb7c7d447bba6c9e4b6a2e9adfbf803b0d98efca540b16d10c39de72576a6f8c94170e6e7af681040f632cd3afa2939d6e6d3b48d0c55a19dcc0ccd1bdc21c22fd33514b004ca223876e516aa7884572a6a3ab472a4c9b9175cb75c043947b7595ec369e610f807134f59be0be3a2be691a880864e90fcd365b92a40fa1f41284fd63cb40a5b985a59cb", 0xe5, 0x81}, {&(0x7f0000002680)="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", 0x1000, 0xffffffff}, {&(0x7f0000003680)="1b1ef830b1e86e024b905bcb48f19aaac26aa13dfb07a57c942aec5a5fbd4bd350b89a8e45b52a8c593229e43e8c2e3b407f289805fab1b588a48321ddad1359679c6cd1eddaf1fd357ffe74cd3fdb67186363ba69870afb5f369ddebbd2495ae6a97971c0ff6687bf02ad746e5cb8f7c4402c5842ab26b0d200298c2dced46d8b101a0a34b87809abf72dd78f655d53e19e055bef16c4994618b8d45bc534317b8b66e9d6bca31713d4d322a1162dcbc2267ab38a77f79d110324a19b81333f3977d3", 0xc3, 0x8}, {&(0x7f0000003780)="9736adefd52c0b45919d230660ab225b2658e5f6d3a48cc3a96a45028c7fb4555885c04b4ec0424da7afbee396d0bcb6fbfa366414fd6ecb4bdac96fa199841490c93a8b81379334fa7842c4ae57", 0x4e, 0xffffffffffff8522}, {&(0x7f0000003800)="42be414f5d1c41f17296f7e60e51bdf4f10015e46c37c0de8352486dc1de18a2308d47d6bdd3b58e909b1b070faff4679bea51ee717ca72736336ac49d35d9383f57a4d33fa967fed0a4857973fb32304f3be6aca82962a7886ca86af6835ab710af1b1cc725c5f546e107148fd867c350a7a8120c8bf3f6bdb38cf327ba01c34e22c66fb7cd72fe258c0d065ed2862598eab28e74cce9327befd0fdf790530bd47e7957931f7fd14a", 0xa9, 0x2}, {&(0x7f00000038c0)="82b6858a465405537221ab37", 0xc, 0x9}], 0x2000004, &(0x7f0000005a00)={[{@uid={'uid'}}, {@namecase='namecase=1'}, {@allow_utime={'allow_utime'}}, {@dmask={'dmask', 0x3d, 0x68}}, {@uid={'uid'}}, {@utf8='utf8'}, {@dmask={'dmask', 0x3d, 0x8}}, {@discard='discard'}, {@dmask={'dmask', 0x3d, 0x6}}], [{@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@dont_hash='dont_hash'}, {@fowner_gt={'fowner>', 0xee01}}]}) [ 253.442321][ T9291] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.454216][ T9291] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.459740][ T8931] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.475506][ T8931] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.487443][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 253.499470][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 253.537389][ T9291] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.537510][ T9604] loop0: detected capacity change from 0 to 264192 [ 253.554066][ T9291] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.585298][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 253.587697][ T9604] exfat: Deprecated parameter 'namecase' [ 253.601737][ T9521] Bluetooth: hci2: command 0x0419 tx timeout [ 253.630780][ T9604] exfat: Deprecated parameter 'utf8' [ 253.637574][ T9604] exfat: Unknown parameter 'dont_appraise' 20:33:28 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x1f) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty=0x5}, 0x10) 20:33:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, 0x6, 0x6, 0x101, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x34}}, 0x0) [ 253.735352][ T9624] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 20:33:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x7, {0x0, @multicast2, @multicast2}}}], 0x20}}], 0x2, 0x0) 20:33:28 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000280), 0x2002000, &(0x7f0000000840)) [ 253.829079][ T3442] Bluetooth: hci3: command 0x0419 tx timeout 20:33:28 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) 20:33:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x7, {0x0, @multicast2, @multicast2}}}], 0x20}}], 0x2, 0x0) 20:33:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x17, r0, 0x0, &(0x7f00000001c0)='(:}I^/$}@\x00') 20:33:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) 20:33:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x7, {0x0, @multicast2, @multicast2}}}], 0x20}}], 0x2, 0x0) 20:33:28 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000280), 0x2002000, &(0x7f0000000840)) 20:33:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x7, {0x0, @multicast2, @multicast2}}}], 0x20}}], 0x2, 0x0) 20:33:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000bc0)={&(0x7f0000000100)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:33:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) 20:33:29 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000280), 0x2002000, &(0x7f0000000840)) 20:33:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @local}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'syztnl2\x00', 0x0}) 20:33:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) 20:33:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0), 0x10) connect(r0, &(0x7f0000000180), 0x80) 20:33:29 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000280), 0x2002000, &(0x7f0000000840)) 20:33:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) 20:33:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r3, r0, 0x0, 0x80005) 20:33:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000100)={0x2}) 20:33:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x37, @broadcast}, @IFLA_IFNAME={0x14, 0x3, 'hsr0\x00'}]}, 0x40}}, 0x0) 20:33:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000380)={0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000400)={0x0, 'veth1_to_bond\x00', {0x4}, 0xf}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r1}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth1_virt_wifi\x00'}) r2 = accept4(r0, 0x0, &(0x7f00000000c0), 0x80000) bind$bt_sco(r2, &(0x7f0000000100)={0x1f, @none}, 0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/asound/seq/timer\x00', 0x0, 0x0) connect$unix(r3, &(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000140)={0x7, 0x7, 0x1}, &(0x7f0000000180)=0x28) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00', {}, 0x84}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/asound/seq/timer\x00', 0x0, 0x0) connect$unix(r4, &(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e) write$dsp(r4, &(0x7f0000000280)="329ecf925dee3217ee06b6942e3d6e9f476b5885bd926b32219f594906eafdadd5f9fad765d9e8f381922ae9d714e0be6a1bd591d61388314294030fea6a53b3677db66fc69221a243aeab481cd1d6864397d3863f97f4f3b74be79116fab8a7b92f24bf394bf921abcf38ce89870acf608b9aa5b51b12f8a89e4f90c231e6c432b0ac0d24a1f3c01dfeeabba6b09028239780811c0293f5e0fa4c8d303c7a0accac1b10f3354db1e6af4c055438a4215bda7a54b4e231d69a7fb19fa3d85e148be24c2f9b3734198105829176fc7b6e251974b7869cdf68a0eeffbcddd6cdf481f4", 0xe2) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0xc0) write$qrtrtun(r5, &(0x7f0000000200)="7c874ac9de5a9a1300fc218f3431236927c1307ce09c6cbfce79efaaf8f745bb95e4ae2d07475a2de718998e4efd5675b071a27b6a109baaa956c16a9c0e31325909ab429a54b0ad7e3d8d450ae0d316cd", 0x51) 20:33:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4, @multicast1}, 0x10) 20:33:29 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, 0x0) 20:33:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000240)) 20:33:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x9}]}}}]}, 0x3c}}, 0x0) 20:33:29 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, 0x0) 20:33:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000240)) 20:33:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000380)={0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000400)={0x0, 'veth1_to_bond\x00', {0x4}, 0xf}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r1}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth1_virt_wifi\x00'}) r2 = accept4(r0, 0x0, &(0x7f00000000c0), 0x80000) bind$bt_sco(r2, &(0x7f0000000100)={0x1f, @none}, 0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/asound/seq/timer\x00', 0x0, 0x0) connect$unix(r3, &(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000140)={0x7, 0x7, 0x1}, &(0x7f0000000180)=0x28) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00', {}, 0x84}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/asound/seq/timer\x00', 0x0, 0x0) connect$unix(r4, &(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e) write$dsp(r4, &(0x7f0000000280)="329ecf925dee3217ee06b6942e3d6e9f476b5885bd926b32219f594906eafdadd5f9fad765d9e8f381922ae9d714e0be6a1bd591d61388314294030fea6a53b3677db66fc69221a243aeab481cd1d6864397d3863f97f4f3b74be79116fab8a7b92f24bf394bf921abcf38ce89870acf608b9aa5b51b12f8a89e4f90c231e6c432b0ac0d24a1f3c01dfeeabba6b09028239780811c0293f5e0fa4c8d303c7a0accac1b10f3354db1e6af4c055438a4215bda7a54b4e231d69a7fb19fa3d85e148be24c2f9b3734198105829176fc7b6e251974b7869cdf68a0eeffbcddd6cdf481f4", 0xe2) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0xc0) write$qrtrtun(r5, &(0x7f0000000200)="7c874ac9de5a9a1300fc218f3431236927c1307ce09c6cbfce79efaaf8f745bb95e4ae2d07475a2de718998e4efd5675b071a27b6a109baaa956c16a9c0e31325909ab429a54b0ad7e3d8d450ae0d316cd", 0x51) 20:33:29 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, 0x0) 20:33:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000240)) 20:33:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000240)) 20:33:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000380)={0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000400)={0x0, 'veth1_to_bond\x00', {0x4}, 0xf}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r1}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth1_virt_wifi\x00'}) r2 = accept4(r0, 0x0, &(0x7f00000000c0), 0x80000) bind$bt_sco(r2, &(0x7f0000000100)={0x1f, @none}, 0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/asound/seq/timer\x00', 0x0, 0x0) connect$unix(r3, &(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000140)={0x7, 0x7, 0x1}, &(0x7f0000000180)=0x28) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00', {}, 0x84}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/asound/seq/timer\x00', 0x0, 0x0) connect$unix(r4, &(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e) write$dsp(r4, &(0x7f0000000280)="329ecf925dee3217ee06b6942e3d6e9f476b5885bd926b32219f594906eafdadd5f9fad765d9e8f381922ae9d714e0be6a1bd591d61388314294030fea6a53b3677db66fc69221a243aeab481cd1d6864397d3863f97f4f3b74be79116fab8a7b92f24bf394bf921abcf38ce89870acf608b9aa5b51b12f8a89e4f90c231e6c432b0ac0d24a1f3c01dfeeabba6b09028239780811c0293f5e0fa4c8d303c7a0accac1b10f3354db1e6af4c055438a4215bda7a54b4e231d69a7fb19fa3d85e148be24c2f9b3734198105829176fc7b6e251974b7869cdf68a0eeffbcddd6cdf481f4", 0xe2) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0xc0) write$qrtrtun(r5, &(0x7f0000000200)="7c874ac9de5a9a1300fc218f3431236927c1307ce09c6cbfce79efaaf8f745bb95e4ae2d07475a2de718998e4efd5675b071a27b6a109baaa956c16a9c0e31325909ab429a54b0ad7e3d8d450ae0d316cd", 0x51) 20:33:29 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, 0x0) 20:33:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000240)) 20:33:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000240)) 20:33:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000380)={0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000400)={0x0, 'veth1_to_bond\x00', {0x4}, 0xf}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={r1}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth1_virt_wifi\x00'}) r2 = accept4(r0, 0x0, &(0x7f00000000c0), 0x80000) bind$bt_sco(r2, &(0x7f0000000100)={0x1f, @none}, 0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/asound/seq/timer\x00', 0x0, 0x0) connect$unix(r3, &(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000140)={0x7, 0x7, 0x1}, &(0x7f0000000180)=0x28) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00', {}, 0x84}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/asound/seq/timer\x00', 0x0, 0x0) connect$unix(r4, &(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e) write$dsp(r4, &(0x7f0000000280)="329ecf925dee3217ee06b6942e3d6e9f476b5885bd926b32219f594906eafdadd5f9fad765d9e8f381922ae9d714e0be6a1bd591d61388314294030fea6a53b3677db66fc69221a243aeab481cd1d6864397d3863f97f4f3b74be79116fab8a7b92f24bf394bf921abcf38ce89870acf608b9aa5b51b12f8a89e4f90c231e6c432b0ac0d24a1f3c01dfeeabba6b09028239780811c0293f5e0fa4c8d303c7a0accac1b10f3354db1e6af4c055438a4215bda7a54b4e231d69a7fb19fa3d85e148be24c2f9b3734198105829176fc7b6e251974b7869cdf68a0eeffbcddd6cdf481f4", 0xe2) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0xc0) write$qrtrtun(r5, &(0x7f0000000200)="7c874ac9de5a9a1300fc218f3431236927c1307ce09c6cbfce79efaaf8f745bb95e4ae2d07475a2de718998e4efd5675b071a27b6a109baaa956c16a9c0e31325909ab429a54b0ad7e3d8d450ae0d316cd", 0x51) 20:33:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa4, &(0x7f0000000180)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 20:33:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000240)) 20:33:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @hci, @can, @phonet}) 20:33:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x1e0, 0xffffffff, 0x0, 0x318, 0x400, 0x400, 0xffffffff, 0x400, 0x400, 0x5, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'geneve1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv4=@dev, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@remote, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv4=@local, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x22, 'ERROR\x00', 0x0, "8d411bae97fa0d85d211cc0eab01ce0f7955617139e00999546e98254394"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 20:33:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 20:33:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000440)=""/232, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r6}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000140)={0x1, r1}) 20:33:30 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 255.532537][ T49] audit: type=1804 audit(1615667610.008:9): pid=9781 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir430276043/syzkaller.5cimtL/11/bus" dev="sda1" ino=14185 res=1 errno=0 20:33:30 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 20:33:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa4, &(0x7f0000000180)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 20:33:30 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x1f, 0x3, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x45e00) 20:33:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000440)=""/232, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r6}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000140)={0x1, r1}) 20:33:30 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 20:33:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000440)=""/232, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r6}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000140)={0x1, r1}) 20:33:30 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 20:33:30 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x1f, 0x3, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x45e00) 20:33:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000440)=""/232, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r6}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000140)={0x1, r1}) [ 256.584622][ T49] audit: type=1804 audit(1615667611.058:10): pid=9815 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir430276043/syzkaller.5cimtL/12/bus" dev="sda1" ino=14193 res=1 errno=0 20:33:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa4, &(0x7f0000000180)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 20:33:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa4, &(0x7f0000000180)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 20:33:31 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x1f, 0x3, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x45e00) 20:33:31 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x50000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) [ 257.426499][ T9826] loop3: detected capacity change from 0 to 640 [ 257.445200][ T9826] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 257.466294][ T9826] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 257.487419][ T9826] EXT4-fs (loop3): group descriptors corrupted! 20:33:31 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x1f, 0x3, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x45e00) [ 257.557548][ T9826] loop3: detected capacity change from 0 to 640 [ 257.566203][ T9826] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 257.573539][ T49] audit: type=1804 audit(1615667612.048:11): pid=9836 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir541921498/syzkaller.ifRoqz/15/bus" dev="sda1" ino=14194 res=1 errno=0 20:33:32 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x7, 0x3, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x3) [ 257.646399][ T9826] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 257.669578][ T9826] EXT4-fs (loop3): group descriptors corrupted! [ 257.680732][ T49] audit: type=1804 audit(1615667612.158:12): pid=9844 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir430276043/syzkaller.5cimtL/13/bus" dev="sda1" ino=14195 res=1 errno=0 20:33:32 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x50000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 20:33:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000098c0)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)="2fbb5b", 0x3}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x8}, 0x2) [ 257.869082][ T49] audit: type=1400 audit(1615667612.348:13): avc: denied { write } for pid=9851 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 257.917162][ T9855] loop3: detected capacity change from 0 to 640 [ 257.978144][ T9855] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 257.993379][ T9855] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 258.023882][ T9855] EXT4-fs (loop3): group descriptors corrupted! 20:33:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000098c0)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)="2fbb5b", 0x3}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x8}, 0x2) 20:33:32 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x50000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 20:33:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa4, &(0x7f0000000180)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 20:33:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa4, &(0x7f0000000180)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 258.492364][ T9866] loop3: detected capacity change from 0 to 640 [ 258.503480][ T9866] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 258.513896][ T9866] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 258.525259][ T9866] EXT4-fs (loop3): group descriptors corrupted! 20:33:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000098c0)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)="2fbb5b", 0x3}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x8}, 0x2) 20:33:33 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x50000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 20:33:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000098c0)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)="2fbb5b", 0x3}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x8}, 0x2) [ 258.642347][ T49] audit: type=1804 audit(1615667613.118:14): pid=9880 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir541921498/syzkaller.ifRoqz/16/bus" dev="sda1" ino=14193 res=1 errno=0 [ 258.699935][ T49] audit: type=1804 audit(1615667613.178:15): pid=9883 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir430276043/syzkaller.5cimtL/14/bus" dev="sda1" ino=14173 res=1 errno=0 [ 258.770195][ T9887] loop3: detected capacity change from 0 to 640 [ 258.782368][ T9887] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 258.810390][ T9887] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 258.828050][ T9887] EXT4-fs (loop3): group descriptors corrupted! 20:33:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000098c0)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)="2fbb5b", 0x3}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x8}, 0x2) 20:33:33 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r2) socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:33:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000098c0)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)="2fbb5b", 0x3}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x8}, 0x2) [ 259.165040][ T9898] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=9898 comm=syz-executor.0 [ 259.226949][ T9898] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50944 sclass=netlink_route_socket pid=9898 comm=syz-executor.0 20:33:34 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @raw_data}) 20:33:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000098c0)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)="2fbb5b", 0x3}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x8}, 0x2) 20:33:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa4, &(0x7f0000000180)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 20:33:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000080)="ad530ae19078ece6469f0a7d0800", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:33:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@ipv4}}, 0xe4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000a40)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:33:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000101"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x40, 0x0) 20:33:34 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') setns(r1, 0x0) 20:33:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000101"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x40, 0x0) [ 259.724014][ T49] audit: type=1804 audit(1615667614.198:16): pid=9921 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir541921498/syzkaller.ifRoqz/17/bus" dev="sda1" ino=14192 res=1 errno=0 20:33:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000101"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x40, 0x0) 20:33:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000101"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x40, 0x0) 20:33:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 20:33:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000101"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x40, 0x0) 20:33:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000101"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x40, 0x0) 20:33:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00\x00\x00'], 0x3}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000505d25a80648c63940d0324fc60100002400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 20:33:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x7fff, @loopback, 0xffff}}, 0x0, 0x0, 0x32, 0x0, "6862dbe7b8f405f966d92a54d43824f3b9d41c5f85a985f7ce15f7bc39b2afda9a5ec8ef13d74407bf842ebd96ada450a4836e2834302e8c14c619d64ecc362a70513f180f9914d3d2d36728c49789be"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x7, 'macvtap0\x00'}) sendto$inet(r1, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0xfffffffb, @dev={0xfe, 0x80, [], 0x24}, 0x101}}, 0x0, 0x0, 0x1, 0x0, "509bdd87819ea620eeb667db9cec563711d9cf070dce310acf1fb9f9099b4f734b9d8d1591ff33d10a6d4ad364fa69faffd638c729de41848ad2726f338039b369d958b4c22d3c1b928b0fd98c0f141c"}, 0xd8) r2 = socket$netlink(0x10, 0x3, 0x0) bind(r2, 0x0, 0x0) unshare(0x50000100) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x0, 0x0, 0x2e, 0x0, "b629a02632e7c90ba80374754bae2d77848e9f24976bf696b9588c1cec4dc2d6d69056d222330860d2eb82d941e25312a2410a10bc58c631bb412717a2eddb747681bcbe9307123c66eea2159f7ba050"}, 0xd8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000006c0), 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000}, 0x100) 20:33:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000101"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/164}, {&(0x7f00000004c0)=""/4096}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000280)=""/202}, {&(0x7f0000000380)=""/4}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/193}], 0x0, &(0x7f00000025c0)=""/44}}], 0x394, 0x40, 0x0) [ 260.625253][ T9950] IPVS: ftp: loaded support on port[0] = 21 [ 260.680437][ T9964] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 260.708634][ T9964] netlink: 72708 bytes leftover after parsing attributes in process `syz-executor.1'. 20:33:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x2, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0x38}}, 0x0) 20:33:35 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x4) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 260.817494][ T9985] new mount options do not match the existing superblock, will be ignored 20:33:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000001a00030000000000000000000200000000000000fff6000008000100ac1414bb"], 0x24}}, 0x0) [ 260.866878][ T9989] new mount options do not match the existing superblock, will be ignored 20:33:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x705}, 0x14}}, 0x0) 20:33:35 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) syz_mount_image$exfat(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:33:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x2}, [@IFLA_GROUP={0x8}, @IFLA_IFNAME={0x14, 0x11, 'hsr0\x00'}]}, 0x3c}}, 0x0) [ 261.472983][T10000] IPVS: ftp: loaded support on port[0] = 21 [ 261.533047][T10015] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 20:33:36 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 20:33:36 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) syz_mount_image$exfat(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 261.554243][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:33:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x7fff, @loopback, 0xffff}}, 0x0, 0x0, 0x32, 0x0, "6862dbe7b8f405f966d92a54d43824f3b9d41c5f85a985f7ce15f7bc39b2afda9a5ec8ef13d74407bf842ebd96ada450a4836e2834302e8c14c619d64ecc362a70513f180f9914d3d2d36728c49789be"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x7, 'macvtap0\x00'}) sendto$inet(r1, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0xfffffffb, @dev={0xfe, 0x80, [], 0x24}, 0x101}}, 0x0, 0x0, 0x1, 0x0, "509bdd87819ea620eeb667db9cec563711d9cf070dce310acf1fb9f9099b4f734b9d8d1591ff33d10a6d4ad364fa69faffd638c729de41848ad2726f338039b369d958b4c22d3c1b928b0fd98c0f141c"}, 0xd8) r2 = socket$netlink(0x10, 0x3, 0x0) bind(r2, 0x0, 0x0) unshare(0x50000100) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x0, 0x0, 0x2e, 0x0, "b629a02632e7c90ba80374754bae2d77848e9f24976bf696b9588c1cec4dc2d6d69056d222330860d2eb82d941e25312a2410a10bc58c631bb412717a2eddb747681bcbe9307123c66eea2159f7ba050"}, 0xd8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000006c0), 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000}, 0x100) [ 261.576903][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.591678][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:33:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x2}, [@IFLA_GROUP={0x8}, @IFLA_IFNAME={0x14, 0x11, 'hsr0\x00'}]}, 0x3c}}, 0x0) 20:33:36 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) syz_mount_image$exfat(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 261.678761][T10035] IPVS: ftp: loaded support on port[0] = 21 20:33:36 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 261.735208][T10037] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 261.752656][T10037] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 261.762819][T10037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.773742][T10037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:33:36 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 20:33:36 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) syz_mount_image$exfat(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:33:36 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 20:33:36 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x107, 0xf, 0x0, 0x0) 20:33:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x7fff, @loopback, 0xffff}}, 0x0, 0x0, 0x32, 0x0, "6862dbe7b8f405f966d92a54d43824f3b9d41c5f85a985f7ce15f7bc39b2afda9a5ec8ef13d74407bf842ebd96ada450a4836e2834302e8c14c619d64ecc362a70513f180f9914d3d2d36728c49789be"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x7, 'macvtap0\x00'}) sendto$inet(r1, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0xfffffffb, @dev={0xfe, 0x80, [], 0x24}, 0x101}}, 0x0, 0x0, 0x1, 0x0, "509bdd87819ea620eeb667db9cec563711d9cf070dce310acf1fb9f9099b4f734b9d8d1591ff33d10a6d4ad364fa69faffd638c729de41848ad2726f338039b369d958b4c22d3c1b928b0fd98c0f141c"}, 0xd8) r2 = socket$netlink(0x10, 0x3, 0x0) bind(r2, 0x0, 0x0) unshare(0x50000100) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x0, 0x0, 0x2e, 0x0, "b629a02632e7c90ba80374754bae2d77848e9f24976bf696b9588c1cec4dc2d6d69056d222330860d2eb82d941e25312a2410a10bc58c631bb412717a2eddb747681bcbe9307123c66eea2159f7ba050"}, 0xd8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000006c0), 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000}, 0x100) 20:33:37 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 20:33:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x2}, [@IFLA_GROUP={0x8}, @IFLA_IFNAME={0x14, 0x11, 'hsr0\x00'}]}, 0x3c}}, 0x0) 20:33:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x29, 0x33, 0x0, &(0x7f0000000100)) [ 262.545614][T10084] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 20:33:37 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) select(0x40, &(0x7f0000000140)={0x20}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000180)={0x20}, 0x0, &(0x7f0000000200), 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000500)="e0", 0x1}], 0x1}, 0x0) [ 262.584384][T10084] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:33:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @ipv4=@local}]}]}, 0x20}}, 0x0) [ 262.622893][T10084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.637803][T10084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.690083][T10090] IPVS: ftp: loaded support on port[0] = 21 20:33:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x2}, [@IFLA_GROUP={0x8}, @IFLA_IFNAME={0x14, 0x11, 'hsr0\x00'}]}, 0x3c}}, 0x0) 20:33:37 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x20000000001, 0x0) [ 262.734944][T10111] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 262.747904][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 262.758404][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.766884][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:33:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:33:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:33:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x7fff, @loopback, 0xffff}}, 0x0, 0x0, 0x32, 0x0, "6862dbe7b8f405f966d92a54d43824f3b9d41c5f85a985f7ce15f7bc39b2afda9a5ec8ef13d74407bf842ebd96ada450a4836e2834302e8c14c619d64ecc362a70513f180f9914d3d2d36728c49789be"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x7, 'macvtap0\x00'}) sendto$inet(r1, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0xfffffffb, @dev={0xfe, 0x80, [], 0x24}, 0x101}}, 0x0, 0x0, 0x1, 0x0, "509bdd87819ea620eeb667db9cec563711d9cf070dce310acf1fb9f9099b4f734b9d8d1591ff33d10a6d4ad364fa69faffd638c729de41848ad2726f338039b369d958b4c22d3c1b928b0fd98c0f141c"}, 0xd8) r2 = socket$netlink(0x10, 0x3, 0x0) bind(r2, 0x0, 0x0) unshare(0x50000100) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x0, 0x0, 0x2e, 0x0, "b629a02632e7c90ba80374754bae2d77848e9f24976bf696b9588c1cec4dc2d6d69056d222330860d2eb82d941e25312a2410a10bc58c631bb412717a2eddb747681bcbe9307123c66eea2159f7ba050"}, 0xd8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000006c0), 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000}, 0x100) 20:33:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:33:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 263.620176][T10135] IPVS: ftp: loaded support on port[0] = 21 20:33:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:33:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 20:33:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:33:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000240), &(0x7f0000000340)=""/177}, 0x20) 20:33:48 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:33:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 20:33:48 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x5db602, 0x0) 20:33:48 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) 20:33:48 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:33:48 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x148, 0x4) sendmsg(r0, &(0x7f0000000100)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000140)=0xdc78, 0x4) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x2000) 20:33:48 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getneigh={0x14, 0x1e, 0x35d2d56c9dede503}, 0x14}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:48 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:33:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004380)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:33:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3fffdd, [@enum={0x0, 0x13}]}, {0x0, [0x0]}}, 0x0, 0x400001}, 0x20) 20:33:59 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:33:59 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:33:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:59 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:33:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14d142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) lseek(r1, 0x0, 0x4) 20:33:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x0, 0x111, 0x4b4, 0x0, 0x0, 0x298, 0x278, 0x278, 0x298, 0x278, 0x3, 0x0, {[{{@ipv6={@empty={[0x0, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0xf]}, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x11}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0x3}}, @common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@mcast1, @private1, [], [], 'geneve1\x00', 'erspan0\x00'}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 20:33:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r3, r2, 0x12, 0x0, 0x0}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r1, r0, 0x12, 0x0, 0x0}, 0x14) 20:33:59 executing program 1: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file0\x00', 0x2000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,']) unlink(&(0x7f0000000200)='./bus/file0\x00') [ 284.884540][ T49] audit: type=1800 audit(1615667639.358:17): pid=10235 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14189 res=0 errno=0 [ 284.920456][ T49] audit: type=1804 audit(1615667639.388:18): pid=10235 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir220051693/syzkaller.h7S9cq/43/bus" dev="sda1" ino=14189 res=1 errno=0 20:33:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r3, r2, 0x12, 0x0, 0x0}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r1, r0, 0x12, 0x0, 0x0}, 0x14) [ 285.199933][T10246] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 285.760904][ T49] audit: type=1804 audit(1615667640.208:19): pid=10252 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir220051693/syzkaller.h7S9cq/43/bus" dev="sda1" ino=14189 res=1 errno=0 [ 285.826310][ T49] audit: type=1804 audit(1615667640.208:20): pid=10238 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir220051693/syzkaller.h7S9cq/43/bus" dev="sda1" ino=14189 res=1 errno=0 [ 285.862766][ T49] audit: type=1804 audit(1615667640.298:21): pid=10253 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir220051693/syzkaller.h7S9cq/43/bus" dev="sda1" ino=14189 res=1 errno=0 [ 285.893433][ T49] audit: type=1804 audit(1615667640.308:22): pid=10238 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir220051693/syzkaller.h7S9cq/43/bus" dev="sda1" ino=14189 res=1 errno=0 [ 287.123580][ T3393] ieee802154 phy0 wpan0: encryption failed: -22 [ 287.133383][ T3393] ieee802154 phy1 wpan1: encryption failed: -22 20:34:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14d142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) lseek(r1, 0x0, 0x4) 20:34:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r3, r2, 0x12, 0x0, 0x0}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r1, r0, 0x12, 0x0, 0x0}, 0x14) 20:34:08 executing program 1: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file0\x00', 0x2000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,']) unlink(&(0x7f0000000200)='./bus/file0\x00') 20:34:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14d142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) lseek(r1, 0x0, 0x4) [ 294.412458][ T49] audit: type=1800 audit(1615667648.888:23): pid=10260 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14192 res=0 errno=0 20:34:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r3, r2, 0x12, 0x0, 0x0}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r1, r0, 0x12, 0x0, 0x0}, 0x14) [ 294.505360][ T49] audit: type=1804 audit(1615667648.918:24): pid=10260 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir220051693/syzkaller.h7S9cq/44/bus" dev="sda1" ino=14192 res=1 errno=0 20:34:09 executing program 1: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file0\x00', 0x2000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,']) unlink(&(0x7f0000000200)='./bus/file0\x00') [ 294.552041][ T49] audit: type=1800 audit(1615667648.918:25): pid=10263 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14174 res=0 errno=0 [ 294.591548][ T49] audit: type=1804 audit(1615667648.938:26): pid=10263 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir984799285/syzkaller.QmZoFR/34/bus" dev="sda1" ino=14174 res=1 errno=0 20:34:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14d142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) lseek(r1, 0x0, 0x4) [ 294.789779][ T49] audit: type=1800 audit(1615667649.268:27): pid=10273 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14195 res=0 errno=0 [ 294.836790][ T49] audit: type=1804 audit(1615667649.288:28): pid=10273 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir430276043/syzkaller.5cimtL/36/bus" dev="sda1" ino=14195 res=1 errno=0 20:34:09 executing program 1: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file0\x00', 0x2000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,']) unlink(&(0x7f0000000200)='./bus/file0\x00') 20:34:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14d142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) lseek(r1, 0x0, 0x4) 20:34:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14d142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) lseek(r1, 0x0, 0x4) [ 295.525183][ T49] audit: type=1800 audit(1615667649.998:29): pid=10284 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14198 res=0 errno=0 [ 295.642770][ T49] audit: type=1804 audit(1615667650.018:30): pid=10284 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir220051693/syzkaller.h7S9cq/45/bus" dev="sda1" ino=14198 res=1 errno=0 20:34:10 executing program 1: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file0\x00', 0x2000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,']) unlink(&(0x7f0000000200)='./bus/file0\x00') [ 295.747260][ T49] audit: type=1800 audit(1615667650.218:31): pid=10291 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14196 res=0 errno=0 20:34:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14d142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) lseek(r1, 0x0, 0x4) [ 295.847610][ T49] audit: type=1804 audit(1615667650.238:32): pid=10291 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir984799285/syzkaller.QmZoFR/35/bus" dev="sda1" ino=14196 res=1 errno=0 20:34:10 executing program 1: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file0\x00', 0x2000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,']) unlink(&(0x7f0000000200)='./bus/file0\x00') 20:34:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14d142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) lseek(r1, 0x0, 0x4) 20:34:11 executing program 1: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file0\x00', 0x2000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,']) unlink(&(0x7f0000000200)='./bus/file0\x00') 20:34:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14d142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) lseek(r1, 0x0, 0x4) 20:34:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14d142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) lseek(r1, 0x0, 0x4) 20:34:11 executing program 1: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file0\x00', 0x2000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,']) unlink(&(0x7f0000000200)='./bus/file0\x00') 20:34:11 executing program 1: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file0\x00', 0x2000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,']) unlink(&(0x7f0000000200)='./bus/file0\x00') 20:34:12 executing program 1: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file0\x00', 0x2000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,']) unlink(&(0x7f0000000200)='./bus/file0\x00') 20:34:12 executing program 0: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file0\x00', 0x2000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,']) unlink(&(0x7f0000000200)='./bus/file0\x00') 20:34:12 executing program 0: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file0\x00', 0x2000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,']) unlink(&(0x7f0000000200)='./bus/file0\x00') 20:34:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r3, r2, 0x12, 0x0, 0x0}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r1, r0, 0x12, 0x0, 0x0}, 0x14) 20:34:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 20:34:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r3, r2, 0x12, 0x0, 0x0}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r1, r0, 0x12, 0x0, 0x0}, 0x14) 20:34:12 executing program 0: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file0\x00', 0x2000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,']) unlink(&(0x7f0000000200)='./bus/file0\x00') 20:34:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 20:34:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r3, r2, 0x12, 0x0, 0x0}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r1, r0, 0x12, 0x0, 0x0}, 0x14) 20:34:12 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2e, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0x540}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011400)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800030000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000005bbc60cd0000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x1f00}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd40000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3133363835323430322f66696c65302f66696c6530000000000000000000000000000000000000000000008a6df6170000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011700)="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", 0x1a0, 0x2200}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000002248c6120000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0xc000}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/32, 0x20, 0xc800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0xcc00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0xd000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0xd400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x10000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x10400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x10800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x10c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x11000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0x11400}, {&(0x7f0000013300)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000013400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000013900)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x24000}], 0x0, &(0x7f0000013b00)) [ 298.260787][T10351] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 298.312403][T10356] loop3: detected capacity change from 0 to 1024 20:34:12 executing program 1: r0 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0xa, 0x4, 0x8, 0x7c, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f00000004c0), 0x0}, 0x20) 20:34:12 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445624, &(0x7f00000003c0)={0x980001, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2ebe9b59"}, 0x0, 0x0, @fd}) [ 298.373897][T10356] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:34:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 20:34:12 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000001ec0)="1020f5f201000b00090000fb030000000c", 0x11, 0x1400}, {&(0x7f0000010a00)="1797f96f00000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000000040)="0000000000000000000000000000000000000000000000000000000080d87d5a01000300000000030000000010", 0x2d, 0x200fe0}], 0x0, &(0x7f0000012400)) 20:34:12 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2e, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0x540}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011400)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800030000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000005bbc60cd0000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x1f00}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd40000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3133363835323430322f66696c65302f66696c6530000000000000000000000000000000000000000000008a6df6170000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011700)="ed8100000a000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000100000070000000000000000000000000000000000000000000000000000000000000000000000000000000b53044900000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000000002ea06015400000000000600000000000000786174747231000006014c0000000000060000000000000078617474723200000000000000000000000000000000000000000000000000000000000078617474723200007861747472310000ed81000028230000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800010000000af30100040000000000000000000000090000008000000000000000000000000000000000000000000000000000000000000000000000000000000059a976290000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0x1a0, 0x2200}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000002248c6120000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0xc000}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/32, 0x20, 0xc800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0xcc00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0xd000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0xd400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x10000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x10400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x10800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x10c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x11000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0x11400}, {&(0x7f0000013300)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000013400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000013900)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x24000}], 0x0, &(0x7f0000013b00)) [ 298.461210][T10370] loop1: detected capacity change from 0 to 8207 [ 298.478084][T10370] F2FS-fs (loop1): Invalid log blocks per segment (0) [ 298.488842][T10370] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 20:34:13 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x1, 0x0) open(&(0x7f0000000340)='./file2\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) [ 298.538635][T10370] F2FS-fs (loop1): invalid crc_offset: 0 [ 298.546757][T10370] F2FS-fs (loop1): invalid crc_offset: 0 [ 298.554221][T10370] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 20:34:13 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000001ec0)="1020f5f201000b00090000fb030000000c", 0x11, 0x1400}, {&(0x7f0000010a00)="1797f96f00000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000000040)="0000000000000000000000000000000000000000000000000000000080d87d5a01000300000000030000000010", 0x2d, 0x200fe0}], 0x0, &(0x7f0000012400)) 20:34:13 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x1, 0x0) open(&(0x7f0000000340)='./file2\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 20:34:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) [ 298.657087][T10389] loop3: detected capacity change from 0 to 1024 [ 298.686890][T10389] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 298.708780][T10399] loop1: detected capacity change from 0 to 8207 [ 298.720515][T10399] F2FS-fs (loop1): Invalid log blocks per segment (0) [ 298.728865][T10399] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 20:34:13 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x1, 0x0) open(&(0x7f0000000340)='./file2\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 20:34:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2e, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0x540}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011400)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800030000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000005bbc60cd0000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x1f00}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd40000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3133363835323430322f66696c65302f66696c6530000000000000000000000000000000000000000000008a6df6170000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011700)="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", 0x1a0, 0x2200}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000002248c6120000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0xc000}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/32, 0x20, 0xc800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0xcc00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0xd000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0xd400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x10000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x10400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x10800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x10c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x11000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0x11400}, {&(0x7f0000013300)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000013400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000013900)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x24000}], 0x0, &(0x7f0000013b00)) [ 298.764005][T10399] F2FS-fs (loop1): invalid crc_offset: 0 [ 298.775363][T10399] F2FS-fs (loop1): invalid crc_offset: 0 [ 298.783268][T10399] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 20:34:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 20:34:13 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000001ec0)="1020f5f201000b00090000fb030000000c", 0x11, 0x1400}, {&(0x7f0000010a00)="1797f96f00000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000000040)="0000000000000000000000000000000000000000000000000000000080d87d5a01000300000000030000000010", 0x2d, 0x200fe0}], 0x0, &(0x7f0000012400)) 20:34:13 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x1, 0x0) open(&(0x7f0000000340)='./file2\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) [ 298.893919][T10412] loop3: detected capacity change from 0 to 1024 [ 298.908715][T10412] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:34:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) [ 298.935881][T10417] loop1: detected capacity change from 0 to 8207 20:34:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2e, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0x540}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011400)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800030000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000005bbc60cd0000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x1f00}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd40000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3133363835323430322f66696c65302f66696c6530000000000000000000000000000000000000000000008a6df6170000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011700)="ed8100000a000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000100000070000000000000000000000000000000000000000000000000000000000000000000000000000000b53044900000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000000002ea06015400000000000600000000000000786174747231000006014c0000000000060000000000000078617474723200000000000000000000000000000000000000000000000000000000000078617474723200007861747472310000ed81000028230000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800010000000af30100040000000000000000000000090000008000000000000000000000000000000000000000000000000000000000000000000000000000000059a976290000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0x1a0, 0x2200}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000002248c6120000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0xc000}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/32, 0x20, 0xc800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0xcc00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0xd000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0xd400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x10000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x10400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x10800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x10c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x11000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0x11400}, {&(0x7f0000013300)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000013400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000013900)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x24000}], 0x0, &(0x7f0000013b00)) [ 298.956757][T10417] F2FS-fs (loop1): Invalid log blocks per segment (0) [ 298.985670][T10417] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 299.007745][T10417] F2FS-fs (loop1): invalid crc_offset: 0 [ 299.020266][T10417] F2FS-fs (loop1): invalid crc_offset: 0 [ 299.029887][T10417] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 20:34:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x4000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 299.081771][T10430] loop3: detected capacity change from 0 to 1024 [ 299.102879][T10430] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:34:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x4000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 20:34:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$affs(&(0x7f00000000c0)='affs\x00', &(0x7f0000000100)='./file0\x00', 0x1b69, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000500)=ANY=[]) [ 299.163907][T10438] loop2: detected capacity change from 0 to 13 20:34:13 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000001ec0)="1020f5f201000b00090000fb030000000c", 0x11, 0x1400}, {&(0x7f0000010a00)="1797f96f00000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000000040)="0000000000000000000000000000000000000000000000000000000080d87d5a01000300000000030000000010", 0x2d, 0x200fe0}], 0x0, &(0x7f0000012400)) [ 299.184920][T10438] affs: No valid root block on device loop2 20:34:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x4000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 299.234221][T10447] loop1: detected capacity change from 0 to 8207 20:34:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x4000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 299.265583][T10447] F2FS-fs (loop1): Invalid log blocks per segment (0) [ 299.276794][T10447] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 20:34:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$affs(&(0x7f00000000c0)='affs\x00', &(0x7f0000000100)='./file0\x00', 0x1b69, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000500)=ANY=[]) [ 299.290781][T10447] F2FS-fs (loop1): invalid crc_offset: 0 20:34:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf4, 0xf4, 0x2, [@const, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x10e, 0x0, 0x1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 299.302252][T10447] F2FS-fs (loop1): invalid crc_offset: 0 [ 299.313836][T10447] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 299.346134][T10462] loop2: detected capacity change from 0 to 13 20:34:13 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000300)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000680)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 20:34:13 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) [ 299.349038][T10463] 9pnet: p9_fd_create_tcp (10463): problem connecting socket to 127.0.0.1 [ 299.364692][T10462] affs: No valid root block on device loop2 20:34:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x3c}}, 0x0) 20:34:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$affs(&(0x7f00000000c0)='affs\x00', &(0x7f0000000100)='./file0\x00', 0x1b69, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000500)=ANY=[]) [ 299.461419][T10469] sp0: Synchronizing with TNC 20:34:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x2, 0x0, 0x0, @str='\x1b\x00'}]}, 0x1c}}, 0x0) 20:34:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200536ef0e9d6880b45000000000000", @ANYRES32], 0x1c}}, 0x0) [ 299.529238][T10486] loop2: detected capacity change from 0 to 13 [ 299.549148][T10486] affs: No valid root block on device loop2 20:34:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x2, 0x0, 0x0, @str='\x1b\x00'}]}, 0x1c}}, 0x0) [ 299.587077][T10469] sp0: Synchronizing with TNC 20:34:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x2, 0x0, 0x0, @str='\x1b\x00'}]}, 0x1c}}, 0x0) 20:34:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$affs(&(0x7f00000000c0)='affs\x00', &(0x7f0000000100)='./file0\x00', 0x1b69, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000500)=ANY=[]) [ 299.676963][T10506] loop2: detected capacity change from 0 to 13 20:34:14 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) 20:34:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200536ef0e9d6880b45000000000000", @ANYRES32], 0x1c}}, 0x0) 20:34:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x2, 0x0, 0x0, @str='\x1b\x00'}]}, 0x1c}}, 0x0) [ 299.694469][T10506] affs: No valid root block on device loop2 20:34:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200536ef0e9d6880b45000000000000", @ANYRES32], 0x1c}}, 0x0) [ 299.733262][T10514] sp0: Synchronizing with TNC 20:34:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = dup2(r3, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:34:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200536ef0e9d6880b45000000000000", @ANYRES32], 0x1c}}, 0x0) 20:34:14 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) [ 299.908281][T10532] sp0: Synchronizing with TNC 20:34:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f0000000300)="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", 0xd01, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 20:34:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x9, 0xa}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @alu={0x4, 0x1}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0xd3, &(0x7f00000002c0)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:34:14 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1da0a0, &(0x7f00000009c0)={[{@huge_never='huge=never'}]}) 20:34:14 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) 20:34:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x14, 0x4, 0x8, 0xfffffffc}, 0x40) 20:34:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = dup2(r3, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 300.071217][T10557] sp0: Synchronizing with TNC 20:34:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x9, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:34:14 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000400)=@urb_type_iso={0x0, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) 20:34:14 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x541b, 0x0) 20:34:14 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) dup2(r3, r0) 20:34:14 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e00000", 0x0, 0x104, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) unshare(0x6c060000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x84) accept(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002900080028bd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="0f0004000e00ffff0d00f5ff08000100716655002400020008000200030000000800020007000000080002008000000008000200060000000b00010074617072696f00000c000100696e6772657373000b000100af8452203e7f1edaa5c12ed06b8b886f0000d6175739cc2951476fd85576ca417c5a0306e66ccc8b944c3a0f0d5a3acc6c4f097d40f5caf42bf6fe8fbfd38ff1a1200a447e12e312d4cc1e4f5f2a87803a0a11b9d73ade98e408d343662b315afaf85537ae5f910a6dcf"], 0x74}, 0x1, 0x0, 0x0, 0x800}, 0xa0000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) 20:34:14 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x541b, 0x0) 20:34:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = dup2(r3, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:34:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x2f, &(0x7f0000000100)={0xffffffff}, 0x8) 20:34:14 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x541b, 0x0) [ 300.279046][T10587] IPVS: ftp: loaded support on port[0] = 21 20:34:14 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x541b, 0x0) 20:34:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x2f, &(0x7f0000000100)={0xffffffff}, 0x8) 20:34:14 executing program 0: semget(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) [ 301.094051][T10643] IPVS: ftp: loaded support on port[0] = 21 20:34:15 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e00000", 0x0, 0x104, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) unshare(0x6c060000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x84) accept(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002900080028bd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="0f0004000e00ffff0d00f5ff08000100716655002400020008000200030000000800020007000000080002008000000008000200060000000b00010074617072696f00000c000100696e6772657373000b000100af8452203e7f1edaa5c12ed06b8b886f0000d6175739cc2951476fd85576ca417c5a0306e66ccc8b944c3a0f0d5a3acc6c4f097d40f5caf42bf6fe8fbfd38ff1a1200a447e12e312d4cc1e4f5f2a87803a0a11b9d73ade98e408d343662b315afaf85537ae5f910a6dcf"], 0x74}, 0x1, 0x0, 0x0, 0x800}, 0xa0000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) 20:34:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = dup2(r3, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:34:15 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='<', &(0x7f0000000080)=@udp=r1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000001800), &(0x7f0000000140)=@tcp6=r2}, 0x20) 20:34:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x2f, &(0x7f0000000100)={0xffffffff}, 0x8) 20:34:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x2f, &(0x7f0000000100)={0xffffffff}, 0x8) 20:34:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) [ 301.374771][T10677] IPVS: ftp: loaded support on port[0] = 21 20:34:15 executing program 1: io_setup(0x7e8, &(0x7f0000000000)=0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x101000, 0x0) io_submit(r0, 0x1, &(0x7f0000000740)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:34:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xe0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000080)={0x9}) 20:34:16 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e00000", 0x0, 0x104, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) unshare(0x6c060000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x84) accept(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002900080028bd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="0f0004000e00ffff0d00f5ff08000100716655002400020008000200030000000800020007000000080002008000000008000200060000000b00010074617072696f00000c000100696e6772657373000b000100af8452203e7f1edaa5c12ed06b8b886f0000d6175739cc2951476fd85576ca417c5a0306e66ccc8b944c3a0f0d5a3acc6c4f097d40f5caf42bf6fe8fbfd38ff1a1200a447e12e312d4cc1e4f5f2a87803a0a11b9d73ade98e408d343662b315afaf85537ae5f910a6dcf"], 0x74}, 0x1, 0x0, 0x0, 0x800}, 0xa0000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) 20:34:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000100)=ANY=[], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000340)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r2, &(0x7f00000000c0)="b23d921378e9a83f1254ccf05513784d88a8", 0x1016, 0x0, &(0x7f0000000040)={0x11, 0x8100, r4, 0x1, 0x0, 0x6, @dev}, 0x14) 20:34:16 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RWALK(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xfca6) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080)='0', 0x1, r3}, 0x68) sendfile(r2, r2, 0x0, 0xe4f3) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x149442) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={[], 0xf7, 0x9, 0xfffffff9, 0x43, 0x80000000}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r4, 0x8004f50e, &(0x7f00000000c0)) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0xb, 0x1fc}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 20:34:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') lseek(r0, 0x1000000, 0x1) 20:34:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x30, 0x0, 0xe4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1f}]}) [ 302.336569][T10749] IPVS: ftp: loaded support on port[0] = 21 20:34:16 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000140)={{0x80}, 'port1\x00'}) [ 302.398207][T10741] relay: one or more items not logged [item size (56) > sub-buffer size (11)] [ 302.485815][T10741] debugfs: File 'dropped' in directory 'loop7' already present! [ 302.487062][T10753] debugfs: File 'dropped' in directory 'loop0' already present! 20:34:16 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000140)={{0x80}, 'port1\x00'}) [ 302.529229][T10753] debugfs: File 'msg' in directory 'loop0' already present! [ 302.535813][T10741] debugfs: File 'msg' in directory 'loop7' already present! [ 302.583168][T10741] relay: one or more items not logged [item size (56) > sub-buffer size (11)] [ 302.602269][T10777] pit: kvm: requested 40228 ns i8254 timer period limited to 200000 ns 20:34:17 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000140)={{0x80}, 'port1\x00'}) 20:34:17 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e00000", 0x0, 0x104, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) unshare(0x6c060000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x84) accept(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002900080028bd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="0f0004000e00ffff0d00f5ff08000100716655002400020008000200030000000800020007000000080002008000000008000200060000000b00010074617072696f00000c000100696e6772657373000b000100af8452203e7f1edaa5c12ed06b8b886f0000d6175739cc2951476fd85576ca417c5a0306e66ccc8b944c3a0f0d5a3acc6c4f097d40f5caf42bf6fe8fbfd38ff1a1200a447e12e312d4cc1e4f5f2a87803a0a11b9d73ade98e408d343662b315afaf85537ae5f910a6dcf"], 0x74}, 0x1, 0x0, 0x0, 0x800}, 0xa0000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) 20:34:17 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RWALK(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xfca6) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080)='0', 0x1, r3}, 0x68) sendfile(r2, r2, 0x0, 0xe4f3) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x149442) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={[], 0xf7, 0x9, 0xfffffff9, 0x43, 0x80000000}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r4, 0x8004f50e, &(0x7f00000000c0)) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0xb, 0x1fc}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 20:34:17 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000140)={{0x80}, 'port1\x00'}) 20:34:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x30, 0x0, 0xe4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1f}]}) [ 303.245314][T10812] debugfs: File 'dropped' in directory 'loop7' already present! 20:34:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x30, 0x0, 0xe4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1f}]}) [ 303.270492][T10812] debugfs: File 'msg' in directory 'loop7' already present! [ 303.280716][T10817] IPVS: ftp: loaded support on port[0] = 21 [ 303.331889][T10809] pit: kvm: requested 40228 ns i8254 timer period limited to 200000 ns [ 303.371535][T10812] debugfs: File 'dropped' in directory 'loop0' already present! [ 303.390124][T10812] debugfs: File 'msg' in directory 'loop0' already present! 20:34:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x30, 0x0, 0xe4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1f}]}) [ 303.501115][T10812] relay: one or more items not logged [item size (56) > sub-buffer size (11)] [ 303.513978][T10821] pit: kvm: requested 40228 ns i8254 timer period limited to 200000 ns 20:34:18 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RWALK(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="8b0000006f01000a00800100000003000000000000001000000800070000000000000040040000000300000008000000200300000003000000000000005c0000002003000000010000000000000020040000000000000000000000400400000000020000000000001002000000040000000000000080040000000500800000000000e82e8b5a6b45090873cd793ad0e4f943a4a01a24ed11daa39ee66f8a0bc8e3f82cfcf3adb2d141e8fe2321b7262c6df0ff15a8716cb948ce725f8b0ef046d1ea7cc2430cf705c9ca75257b8f09bb1809eef82b599cc7347402564d7bc2f1858053d09be6c7e39a56cbc2902de93c6a62a0b8423558964d996c1a84c0e9d11f71d3e32fb868e3b98b1a053327b003a5543109d6323ffd955952298d99671796bd6837be5971ce9afa58b5e3796fd338504f4267d2b75d472344e81de61d5b1a7ab1879badae5b554337643b832a831f70d5a85869a790992ad5db10ac647d2d864588ad1829f7c04c2fbb5b9d66921c2957dc8a10e212655a704f791c4bd272ee2a7988d1cdf03cd9dc96cbd98a3becd91108d171448308496b149337e100000000000000000000000000001f7468faa178f046cf71783b054c971f7da7a9064bc3c7e9bf3e5893dc41c5850a732bdd0bd7289771099f51ce9712003f9912888a8522a17cb8d33be8b591a384e9f8400da66947728e3b970dc5c747853fb80b468bb2d7e897c9a04c401c99c396476845265cc7dd2599917b18d634c7fbdad733d06f7ae65e3b89fa1b7c9a22fdc93d135e52dc891c7a064b35cc9b5254d693d524520fbc4ac1dea67511b4642cd81d9e6e355704090c735bfa474166fc4722e7d898cb23a9957caa1a4ea78d6cccd5eb656d5ab29c5ce7cb92e15d7d1549e84b3a9cb23c32e586fc"], 0xfca6) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080)='0', 0x1, r3}, 0x68) sendfile(r2, r2, 0x0, 0xe4f3) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x149442) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={[], 0xf7, 0x9, 0xfffffff9, 0x43, 0x80000000}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r4, 0x8004f50e, &(0x7f00000000c0)) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0xb, 0x1fc}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 20:34:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x30, 0x0, 0xe4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1f}]}) [ 303.623833][T10856] pit: kvm: requested 40228 ns i8254 timer period limited to 200000 ns [ 303.709795][T10872] debugfs: File 'dropped' in directory 'loop7' already present! [ 303.722744][T10872] debugfs: File 'msg' in directory 'loop7' already present! [ 303.743322][T10872] debugfs: File 'dropped' in directory 'loop0' already present! [ 303.765226][T10873] pit: kvm: requested 40228 ns i8254 timer period limited to 200000 ns [ 303.770543][T10872] debugfs: File 'msg' in directory 'loop0' already present! [ 303.819396][T10884] relay: one or more items not logged [item size (56) > sub-buffer size (11)] 20:34:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x30, 0x0, 0xe4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1f}]}) 20:34:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x30, 0x0, 0xe4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1f}]}) 20:34:18 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RWALK(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xfca6) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7fff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080)='0', 0x1, r3}, 0x68) sendfile(r2, r2, 0x0, 0xe4f3) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x149442) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={[], 0xf7, 0x9, 0xfffffff9, 0x43, 0x80000000}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r4, 0x8004f50e, &(0x7f00000000c0)) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0xb, 0x1fc}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) [ 304.213936][T10893] debugfs: File 'dropped' in directory 'loop7' already present! [ 304.226010][T10893] debugfs: File 'msg' in directory 'loop7' already present! [ 304.275805][T10893] debugfs: File 'dropped' in directory 'loop0' already present! [ 304.290765][T10893] debugfs: File 'msg' in directory 'loop0' already present! 20:34:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) r1 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2c78ea5b5112f30000023fcbf84209132db954b414d2cc3b3988199cc2b6c83ad838127953cedfab76d200f1964a3347164895d0496f3eded772d45b80435470f57e5ff2b5d4d46bea2a34d00f477e20000001"], 0x72) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000009, 0x11, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) [ 304.351225][T10893] relay: one or more items not logged [item size (56) > sub-buffer size (11)] 20:34:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/163, 0xa3) [ 304.389913][T10896] pit: kvm: requested 40228 ns i8254 timer period limited to 200000 ns 20:34:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x83, &(0x7f0000000100)=""/131, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:34:18 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000000040)={r0}, 0x0) clock_gettime(0x0, &(0x7f0000000000)) clock_nanosleep(0x3, 0x1, &(0x7f00000001c0), &(0x7f0000000200)) unshare(0x48000000) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) 20:34:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}, {&(0x7f0000000300)="53000000fcffffff060000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000000c0)=0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001800)=""/245, 0xf5}], 0x1) 20:34:19 executing program 1: ioperm(0x7f, 0x1, 0x8ad45e4) 20:34:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41dd0f193a14e345c652fbc1626cca2a2ad75806150aeb166a7b28c9abc2c6e06c8206ac6939fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e468eea3fcfcf49822775985bf313405b433a8acd715fb4b65888b2f87e00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318775bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d55740a46792cbf4599646b6c5c2cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e31c3fa90e7e57a79d6fce424c2200af6c7784a1975fa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c2361629d1822f722ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a406cd4cac6f45a6922ded2e295fdbc463f747c08f40105869035000000000000000000000000892548f67493b87979e6008b8ad46beccf48a742492d6662537b57d43a7491e32e68c3969f77de8b7362b69f89fa5d22fc71d62c80666057514137016d4d6a32f80dcdfaa73d223ee2e811bac357dd126a5b85692fcc08810a59310087ae93093531a0"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) [ 304.581617][T10924] IPVS: ftp: loaded support on port[0] = 21 20:34:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000100)) [ 304.663571][T10942] IPVS: ftp: loaded support on port[0] = 21 20:34:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) 20:34:19 executing program 1: r0 = socket(0x18, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) r1 = socket(0x18, 0x2, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4) getsockname$unix(r1, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)=0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) socket(0x10, 0x1, 0x5) 20:34:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) 20:34:20 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000000040)={r0}, 0x0) clock_gettime(0x0, &(0x7f0000000000)) clock_nanosleep(0x3, 0x1, &(0x7f00000001c0), &(0x7f0000000200)) unshare(0x48000000) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) 20:34:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000800)) 20:34:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) 20:34:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x42, 0x0, &(0x7f0000000580)) 20:34:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x5c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) dup2(r1, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x3ff, 0x2, 0x2, 0x4, 0xff, 0xffff}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 20:34:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x2, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@ldst={0x6, 0x2, 0x6}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 306.410864][T11005] IPVS: ftp: loaded support on port[0] = 21 20:34:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x43}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xd6, &(0x7f0000000240)=""/214, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:34:20 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:34:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x2, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@ldst={0x6, 0x2, 0x6}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:34:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x5c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) dup2(r1, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x3ff, 0x2, 0x2, 0x4, 0xff, 0xffff}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 20:34:21 executing program 0: r0 = fork() ptrace(0x10, r0) fork() ptrace$getregs(0xc, r0, 0x0, &(0x7f0000000100)=""/135) 20:34:21 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000000040)={r0}, 0x0) clock_gettime(0x0, &(0x7f0000000000)) clock_nanosleep(0x3, 0x1, &(0x7f00000001c0), &(0x7f0000000200)) unshare(0x48000000) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) 20:34:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x2, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@ldst={0x6, 0x2, 0x6}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 306.680503][T11049] IPVS: ftp: loaded support on port[0] = 21 20:34:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x5c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) dup2(r1, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x3ff, 0x2, 0x2, 0x4, 0xff, 0xffff}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 20:34:21 executing program 0: r0 = fork() ptrace(0x10, r0) fork() ptrace$getregs(0xc, r0, 0x0, &(0x7f0000000100)=""/135) 20:34:21 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000000040)={r0}, 0x0) clock_gettime(0x0, &(0x7f0000000000)) clock_nanosleep(0x3, 0x1, &(0x7f00000001c0), &(0x7f0000000200)) unshare(0x48000000) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) 20:34:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x2, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@ldst={0x6, 0x2, 0x6}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:34:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x5c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) dup2(r1, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x3ff, 0x2, 0x2, 0x4, 0xff, 0xffff}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 306.861086][T11086] IPVS: ftp: loaded support on port[0] = 21 20:34:21 executing program 0: r0 = fork() ptrace(0x10, r0) fork() ptrace$getregs(0xc, r0, 0x0, &(0x7f0000000100)=""/135) 20:34:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 20:34:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f0000000d80)) 20:34:21 executing program 3: socket(0x11, 0x800000003, 0x0) r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="80000000000000000000000008060001080006"], 0x120) 20:34:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381803238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) 20:34:21 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) 20:34:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 20:34:21 executing program 0: r0 = fork() ptrace(0x10, r0) fork() ptrace$getregs(0xc, r0, 0x0, &(0x7f0000000100)=""/135) [ 307.185065][T11134] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:34:21 executing program 2: r0 = socket(0x2, 0x3, 0x3f) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000009a80)={@empty, @dev, @empty}) [ 307.238880][ T49] kauditd_printk_skb: 8 callbacks suppressed 20:34:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x80, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000100)={0xc3, 0x29, 0x2, {0x6, [{{0x0, 0x2, 0x8}, 0xffffffffffffe330, 0xff, 0x5, './bus'}, {{0x4, 0x0, 0x1}, 0x2, 0x4d, 0x7, './file0'}, {{0x20, 0x3}, 0x0, 0x1, 0xb, './bus/file0'}, {{0x20, 0x0, 0x1}, 0xffff, 0xfc, 0x5, './bus'}, {{0x20, 0x0, 0x6}, 0x1000, 0x6, 0x7, './file0'}, {{0x2, 0x2}, 0x710, 0x6, 0x5, './bus'}]}}, 0xc3) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) dup2(r0, r1) munlock(&(0x7f0000005000/0x3000)=nil, 0x3000) 20:34:21 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 307.238896][ T49] audit: type=1400 audit(1615667661.708:41): avc: denied { set_context_mgr } for pid=11135 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 307.241198][T11136] binder: BINDER_SET_CONTEXT_MGR already set [ 307.288296][T11136] binder: 11135:11136 ioctl 40046207 0 returned -16 20:34:21 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) tee(r0, r1, 0x401, 0x0) 20:34:21 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000240)={{0x2, 0x4e23, @loopback}, {0x1}, 0x4c, {0x2, 0x4e1f, @empty}, 'veth1_vlan\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @rand_addr=0x64010101}, {0x2, 0x4e21, @broadcast}, 0x241, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10001}) r1 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000480)) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0x3d, 0x8000, 0x0, 0x3, 0x2, 0x0, 0x9f2, 0x1, 0x1, 0x7, 0x101, 0xba, 0x401, 0x29c, 0x18, 0x4, {0xffffffff, 0x1}, 0x49, 0x7f}}) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f00000000c0)={0x0, 0x1, 0x6, [], &(0x7f0000000080)=0x61}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x4, &(0x7f00000005c0)={0x0, 'sit0\x00'}, 0x18) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000002c0)={&(0x7f0000000000)="3c43dfa668cce7d627429c8c7d72be87d6cf39e49246867032290fe3c0c4f64800f6cd74b125704d3ab4be56d3113135e450c7bd38fcdaea035bf832db303f31b5f47522396a5e0c8c21", 0x4a, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000300)={r2, 0x1000, &(0x7f0000000600)=""/4096}) 20:34:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x80, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000100)={0xc3, 0x29, 0x2, {0x6, [{{0x0, 0x2, 0x8}, 0xffffffffffffe330, 0xff, 0x5, './bus'}, {{0x4, 0x0, 0x1}, 0x2, 0x4d, 0x7, './file0'}, {{0x20, 0x3}, 0x0, 0x1, 0xb, './bus/file0'}, {{0x20, 0x0, 0x1}, 0xffff, 0xfc, 0x5, './bus'}, {{0x20, 0x0, 0x6}, 0x1000, 0x6, 0x7, './file0'}, {{0x2, 0x2}, 0x710, 0x6, 0x5, './bus'}]}}, 0xc3) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) dup2(r0, r1) munlock(&(0x7f0000005000/0x3000)=nil, 0x3000) 20:34:21 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) tee(r0, r1, 0x401, 0x0) 20:34:21 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x80, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000100)={0xc3, 0x29, 0x2, {0x6, [{{0x0, 0x2, 0x8}, 0xffffffffffffe330, 0xff, 0x5, './bus'}, {{0x4, 0x0, 0x1}, 0x2, 0x4d, 0x7, './file0'}, {{0x20, 0x3}, 0x0, 0x1, 0xb, './bus/file0'}, {{0x20, 0x0, 0x1}, 0xffff, 0xfc, 0x5, './bus'}, {{0x20, 0x0, 0x6}, 0x1000, 0x6, 0x7, './file0'}, {{0x2, 0x2}, 0x710, 0x6, 0x5, './bus'}]}}, 0xc3) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) dup2(r0, r1) munlock(&(0x7f0000005000/0x3000)=nil, 0x3000) 20:34:22 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) tee(r0, r1, 0x401, 0x0) 20:34:22 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x80, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000100)={0xc3, 0x29, 0x2, {0x6, [{{0x0, 0x2, 0x8}, 0xffffffffffffe330, 0xff, 0x5, './bus'}, {{0x4, 0x0, 0x1}, 0x2, 0x4d, 0x7, './file0'}, {{0x20, 0x3}, 0x0, 0x1, 0xb, './bus/file0'}, {{0x20, 0x0, 0x1}, 0xffff, 0xfc, 0x5, './bus'}, {{0x20, 0x0, 0x6}, 0x1000, 0x6, 0x7, './file0'}, {{0x2, 0x2}, 0x710, 0x6, 0x5, './bus'}]}}, 0xc3) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) dup2(r0, r1) munlock(&(0x7f0000005000/0x3000)=nil, 0x3000) 20:34:22 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 20:34:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x80, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000100)={0xc3, 0x29, 0x2, {0x6, [{{0x0, 0x2, 0x8}, 0xffffffffffffe330, 0xff, 0x5, './bus'}, {{0x4, 0x0, 0x1}, 0x2, 0x4d, 0x7, './file0'}, {{0x20, 0x3}, 0x0, 0x1, 0xb, './bus/file0'}, {{0x20, 0x0, 0x1}, 0xffff, 0xfc, 0x5, './bus'}, {{0x20, 0x0, 0x6}, 0x1000, 0x6, 0x7, './file0'}, {{0x2, 0x2}, 0x710, 0x6, 0x5, './bus'}]}}, 0xc3) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) dup2(r0, r1) munlock(&(0x7f0000005000/0x3000)=nil, 0x3000) 20:34:22 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) tee(r0, r1, 0x401, 0x0) 20:34:22 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x80, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000100)={0xc3, 0x29, 0x2, {0x6, [{{0x0, 0x2, 0x8}, 0xffffffffffffe330, 0xff, 0x5, './bus'}, {{0x4, 0x0, 0x1}, 0x2, 0x4d, 0x7, './file0'}, {{0x20, 0x3}, 0x0, 0x1, 0xb, './bus/file0'}, {{0x20, 0x0, 0x1}, 0xffff, 0xfc, 0x5, './bus'}, {{0x20, 0x0, 0x6}, 0x1000, 0x6, 0x7, './file0'}, {{0x2, 0x2}, 0x710, 0x6, 0x5, './bus'}]}}, 0xc3) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) dup2(r0, r1) munlock(&(0x7f0000005000/0x3000)=nil, 0x3000) 20:34:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x80, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000100)={0xc3, 0x29, 0x2, {0x6, [{{0x0, 0x2, 0x8}, 0xffffffffffffe330, 0xff, 0x5, './bus'}, {{0x4, 0x0, 0x1}, 0x2, 0x4d, 0x7, './file0'}, {{0x20, 0x3}, 0x0, 0x1, 0xb, './bus/file0'}, {{0x20, 0x0, 0x1}, 0xffff, 0xfc, 0x5, './bus'}, {{0x20, 0x0, 0x6}, 0x1000, 0x6, 0x7, './file0'}, {{0x2, 0x2}, 0x710, 0x6, 0x5, './bus'}]}}, 0xc3) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) dup2(r0, r1) munlock(&(0x7f0000005000/0x3000)=nil, 0x3000) 20:34:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x80, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000100)={0xc3, 0x29, 0x2, {0x6, [{{0x0, 0x2, 0x8}, 0xffffffffffffe330, 0xff, 0x5, './bus'}, {{0x4, 0x0, 0x1}, 0x2, 0x4d, 0x7, './file0'}, {{0x20, 0x3}, 0x0, 0x1, 0xb, './bus/file0'}, {{0x20, 0x0, 0x1}, 0xffff, 0xfc, 0x5, './bus'}, {{0x20, 0x0, 0x6}, 0x1000, 0x6, 0x7, './file0'}, {{0x2, 0x2}, 0x710, 0x6, 0x5, './bus'}]}}, 0xc3) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) dup2(r0, r1) munlock(&(0x7f0000005000/0x3000)=nil, 0x3000) 20:34:22 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000bff000/0x400000)=nil, 0x400000) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 20:34:23 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x80, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000100)={0xc3, 0x29, 0x2, {0x6, [{{0x0, 0x2, 0x8}, 0xffffffffffffe330, 0xff, 0x5, './bus'}, {{0x4, 0x0, 0x1}, 0x2, 0x4d, 0x7, './file0'}, {{0x20, 0x3}, 0x0, 0x1, 0xb, './bus/file0'}, {{0x20, 0x0, 0x1}, 0xffff, 0xfc, 0x5, './bus'}, {{0x20, 0x0, 0x6}, 0x1000, 0x6, 0x7, './file0'}, {{0x2, 0x2}, 0x710, 0x6, 0x5, './bus'}]}}, 0xc3) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) dup2(r0, r1) munlock(&(0x7f0000005000/0x3000)=nil, 0x3000) 20:34:23 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 20:34:23 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c46c700060301"], 0x1d8) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r1, 0x4010744d, &(0x7f0000001000)=""/174) 20:34:23 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x80, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000100)={0xc3, 0x29, 0x2, {0x6, [{{0x0, 0x2, 0x8}, 0xffffffffffffe330, 0xff, 0x5, './bus'}, {{0x4, 0x0, 0x1}, 0x2, 0x4d, 0x7, './file0'}, {{0x20, 0x3}, 0x0, 0x1, 0xb, './bus/file0'}, {{0x20, 0x0, 0x1}, 0xffff, 0xfc, 0x5, './bus'}, {{0x20, 0x0, 0x6}, 0x1000, 0x6, 0x7, './file0'}, {{0x2, 0x2}, 0x710, 0x6, 0x5, './bus'}]}}, 0xc3) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) dup2(r0, r1) munlock(&(0x7f0000005000/0x3000)=nil, 0x3000) 20:34:23 executing program 3: accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0xad6f, 0x8, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@del, 0xffff7fff) syz_io_uring_setup(0x6833, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) syz_mount_image$bfs(&(0x7f0000000840)='bfs\x00', &(0x7f0000000880)='./file0\x00', 0xe3, 0x0, 0x0, 0x2800000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000036c0)=""/188, 0xbc}, {&(0x7f0000003780)=""/110, 0x6e}], 0x2}, 0x8}, {{0x0, 0x0, 0x0}, 0x100}, {{&(0x7f0000003980)=@x25, 0x80, &(0x7f0000005000)=[{&(0x7f0000003a00)=""/234, 0xea}, {&(0x7f0000003b00)=""/207, 0xcf}, {&(0x7f0000003c00)=""/214, 0xd6}, {&(0x7f0000003d00)=""/4096, 0x1000}, {&(0x7f0000004d00)=""/27, 0x1b}, {0x0}, {0x0}, {&(0x7f0000004f00)=""/174, 0xae}, {0x0}], 0x9, &(0x7f00000050c0)=""/96, 0x60}}], 0x3, 0x40000020, &(0x7f0000005240)) syz_mount_image$bfs(&(0x7f00000052c0)='bfs\x00', &(0x7f0000005300)='./file0\x00', 0x10000, 0x0, 0x0, 0x0, &(0x7f0000005840)={[{'bfs\x00'}, {'uid>'}, {')'}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@smackfsfloor={'smackfsfloor'}}, {@permit_directio='permit_directio'}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@euid_lt={'euid<'}}]}) socket$can_raw(0x1d, 0x3, 0x1) syz_init_net_socket$ax25(0x3, 0x5, 0xcc) r0 = syz_open_dev$vim2m(&(0x7f00000059c0)='/dev/video#\x00', 0x7f, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000005a80)={0x10001, 0x1, 0x4, 0x0, 0x5, {}, {0x4, 0x0, 0x7f, 0x3f, 0x8, 0xdb, "584bcbf0"}, 0x4, 0x0, @userptr=0x67, 0x80000000}) 20:34:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5409, 0x3) 20:34:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5409, 0x3) 20:34:23 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c46c700060301"], 0x1d8) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r1, 0x4010744d, &(0x7f0000001000)=""/174) 20:34:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5409, 0x3) [ 310.035115][T11218] ================================================================== [ 310.048928][T11218] BUG: KASAN: use-after-free in __cpuhp_state_remove_instance+0x58b/0x5b0 [ 310.059965][T11218] Read of size 8 at addr ffff8880148e5998 by task syz-executor.3/11218 [ 310.076453][T11218] [ 310.082295][T11218] CPU: 1 PID: 11218 Comm: syz-executor.3 Not tainted 5.12.0-rc1-syzkaller #0 [ 310.095262][T11218] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 310.105640][T11218] Call Trace: [ 310.110629][T11218] dump_stack+0xfa/0x151 [ 310.117073][T11218] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 310.125191][T11218] print_address_description.constprop.0.cold+0x5b/0x2c6 [ 310.135141][T11218] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 310.142925][T11218] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 310.150793][T11218] kasan_report.cold+0x7c/0xd8 [ 310.156673][T11218] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 310.164280][T11218] __cpuhp_state_remove_instance+0x58b/0x5b0 [ 310.171553][T11218] io_wq_create+0x6ca/0xbf0 [ 310.176708][T11218] io_uring_alloc_task_context+0x1bf/0x6a0 [ 310.183398][T11218] ? io_timeout_extract+0x2a0/0x2a0 [ 310.189707][T11218] ? io_issue_sqe+0x4f00/0x4f00 [ 310.195206][T11218] ? io_async_find_and_cancel+0x2f0/0x2f0 [ 310.201976][T11218] ? do_raw_spin_unlock+0x171/0x230 [ 310.209026][T11218] ? _raw_spin_unlock+0x24/0x40 [ 310.216419][T11218] ? alloc_fd+0x2bc/0x640 [ 310.223440][T11218] io_uring_add_task_file+0x261/0x350 [ 310.232821][T11218] io_uring_setup+0x14c7/0x2be0 [ 310.240231][T11218] ? lockdep_hardirqs_off+0x90/0xd0 [ 310.248337][T11218] ? io_async_buf_func+0x720/0x720 [ 310.257189][T11218] ? syscall_enter_from_user_mode+0x1d/0x50 [ 310.267496][T11218] do_syscall_64+0x2d/0x70 [ 310.274187][T11218] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 310.283127][T11218] RIP: 0033:0x465f69 [ 310.288656][T11218] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 310.329963][T11218] RSP: 002b:00007fc2f95a5108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 310.342750][T11218] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465f69 [ 310.354015][T11218] RDX: 0000000020ffb000 RSI: 0000000020000240 RDI: 0000000000006833 [ 310.365211][T11218] RBP: 0000000020000240 R08: 0000000020000300 R09: 0000000020000300 [ 310.375220][T11218] R10: 00000000200002c0 R11: 0000000000000202 R12: 0000000020000300 [ 310.384902][T11218] R13: 0000000020ffb000 R14: 00000000200002c0 R15: 0000000020ffc000 [ 310.394950][T11218] [ 310.398199][T11218] Allocated by task 11218: [ 310.404423][T11218] kasan_save_stack+0x1b/0x40 [ 310.414132][T11218] __kasan_kmalloc+0x96/0xc0 [ 310.421449][T11218] kmem_cache_alloc_trace+0x1ef/0x430 [ 310.429721][T11218] io_wq_create+0xc0/0xbf0 [ 310.436653][T11218] io_uring_alloc_task_context+0x1bf/0x6a0 [ 310.445048][T11218] io_uring_add_task_file+0x261/0x350 [ 310.454443][T11218] io_uring_setup+0x14c7/0x2be0 [ 310.461224][T11218] do_syscall_64+0x2d/0x70 [ 310.467962][T11218] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 310.477818][T11218] [ 310.481174][T11218] Freed by task 11218: [ 310.486634][T11218] kasan_save_stack+0x1b/0x40 [ 310.492981][T11218] kasan_set_track+0x1c/0x30 [ 310.499053][T11218] kasan_set_free_info+0x20/0x30 [ 310.506389][T11218] __kasan_slab_free+0xc7/0x100 [ 310.513402][T11218] kfree+0x104/0x2a0 [ 310.518253][T11218] io_wq_put+0x4d0/0x6d0 [ 310.523867][T11218] io_wq_create+0x92d/0xbf0 [ 310.529544][T11218] io_uring_alloc_task_context+0x1bf/0x6a0 [ 310.536817][T11218] io_uring_add_task_file+0x261/0x350 [ 310.544166][T11218] io_uring_setup+0x14c7/0x2be0 [ 310.550995][T11218] do_syscall_64+0x2d/0x70 [ 310.557780][T11218] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 310.567785][T11218] [ 310.571053][T11218] Last potentially related work creation: [ 310.578660][T11218] kasan_save_stack+0x1b/0x40 [ 310.585085][T11218] kasan_record_aux_stack+0xa4/0xd0 [ 310.594258][T11218] call_rcu+0xb1/0x700 [ 310.601031][T11218] neigh_parms_release+0x1e3/0x260 [ 310.612492][T11218] addrconf_ifdown.isra.0+0xfe9/0x15b0 [ 310.624110][T11218] addrconf_notify+0x55c/0x23e0 [ 310.632007][T11218] notifier_call_chain+0xb5/0x200 [ 310.641306][T11218] call_netdevice_notifiers_info+0xb5/0x130 [ 310.650561][T11218] unregister_netdevice_many+0x942/0x1760 [ 310.659934][T11218] ip6gre_exit_batch_net+0x511/0x750 [ 310.669954][T11218] ops_exit_list+0x10d/0x160 [ 310.678223][T11218] cleanup_net+0x4ea/0xb10 [ 310.684766][T11218] process_one_work+0x98d/0x1600 [ 310.691530][T11218] worker_thread+0x64c/0x1120 [ 310.698186][T11218] kthread+0x3b1/0x4a0 [ 310.704686][T11218] ret_from_fork+0x1f/0x30 [ 310.714064][T11218] [ 310.718156][T11218] Second to last potentially related work creation: [ 310.729029][T11218] kasan_save_stack+0x1b/0x40 [ 310.736626][T11218] kasan_record_aux_stack+0xa4/0xd0 [ 310.745334][T11218] insert_work+0x48/0x370 [ 310.752487][T11218] __queue_work+0x5c1/0xf00 [ 310.760804][T11218] queue_work_on+0xae/0xc0 [ 310.767999][T11218] call_usermodehelper_exec+0x1f0/0x4c0 [ 310.776413][T11218] kobject_uevent_env+0xf9f/0x1680 [ 310.784404][T11218] kobject_synth_uevent+0x701/0x850 [ 310.792441][T11218] uevent_store+0x42/0x90 [ 310.800458][T11218] drv_attr_store+0x6d/0xa0 [ 310.807892][T11218] sysfs_kf_write+0x110/0x160 [ 310.815293][T11218] kernfs_fop_write_iter+0x342/0x500 [ 310.823084][T11218] new_sync_write+0x426/0x650 [ 310.830332][T11218] vfs_write+0x796/0xa30 [ 310.837580][T11218] ksys_write+0x12d/0x250 [ 310.843991][T11218] do_syscall_64+0x2d/0x70 [ 310.850557][T11218] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 310.859204][T11218] [ 310.863145][T11218] The buggy address belongs to the object at ffff8880148e5900 [ 310.863145][T11218] which belongs to the cache kmalloc-192 of size 192 [ 310.884384][T11218] The buggy address is located 152 bytes inside of [ 310.884384][T11218] 192-byte region [ffff8880148e5900, ffff8880148e59c0) [ 310.904202][T11218] The buggy address belongs to the page: [ 310.912710][T11218] page:00000000e20c3e7d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x148e5 [ 310.927327][T11218] flags: 0xfff00000000200(slab) [ 310.934439][T11218] raw: 00fff00000000200 ffffea0000453bc8 ffffea00006d3fc8 ffff888010840000 [ 310.946524][T11218] raw: 0000000000000000 ffff8880148e5000 0000000100000010 0000000000000000 [ 310.959330][T11218] page dumped because: kasan: bad access detected [ 310.969091][T11218] [ 310.973006][T11218] Memory state around the buggy address: [ 310.981659][T11218] ffff8880148e5880: 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc [ 310.993341][T11218] ffff8880148e5900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 311.004681][T11218] >ffff8880148e5980: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 311.015737][T11218] ^ [ 311.023471][T11218] ffff8880148e5a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.034410][T11218] ffff8880148e5a80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 311.045789][T11218] ================================================================== [ 311.056883][T11218] Disabling lock debugging due to kernel taint 20:34:25 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 20:34:25 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c46c700060301"], 0x1d8) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r1, 0x4010744d, &(0x7f0000001000)=""/174) 20:34:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5409, 0x3) [ 311.092930][T11218] Kernel panic - not syncing: panic_on_warn set ... [ 311.101695][T11218] CPU: 1 PID: 11218 Comm: syz-executor.3 Tainted: G B 5.12.0-rc1-syzkaller #0 [ 311.117110][T11218] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 311.130299][T11218] Call Trace: [ 311.135260][T11218] dump_stack+0xfa/0x151 [ 311.143523][T11218] panic+0x306/0x73d [ 311.150094][T11218] ? __warn_printk+0xf3/0xf3 [ 311.157153][T11218] ? preempt_schedule_common+0x59/0xc0 [ 311.175640][T11218] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 311.183979][T11218] ? preempt_schedule_thunk+0x16/0x18 [ 311.192855][T11218] ? trace_hardirqs_on+0x38/0x1c0 [ 311.199998][T11218] ? trace_hardirqs_on+0x51/0x1c0 [ 311.207567][T11218] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 311.215465][T11218] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 311.223210][T11218] end_report.cold+0x5a/0x5a [ 311.228984][T11218] kasan_report.cold+0x6a/0xd8 [ 311.234850][T11218] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 311.242730][T11218] __cpuhp_state_remove_instance+0x58b/0x5b0 [ 311.250107][T11218] io_wq_create+0x6ca/0xbf0 [ 311.256035][T11218] io_uring_alloc_task_context+0x1bf/0x6a0 [ 311.263242][T11218] ? io_timeout_extract+0x2a0/0x2a0 [ 311.269569][T11218] ? io_issue_sqe+0x4f00/0x4f00 [ 311.276566][T11218] ? io_async_find_and_cancel+0x2f0/0x2f0 [ 311.283557][T11218] ? do_raw_spin_unlock+0x171/0x230 [ 311.289795][T11218] ? _raw_spin_unlock+0x24/0x40 [ 311.296030][T11218] ? alloc_fd+0x2bc/0x640 [ 311.301715][T11218] io_uring_add_task_file+0x261/0x350 [ 311.308758][T11218] io_uring_setup+0x14c7/0x2be0 [ 311.315595][T11218] ? lockdep_hardirqs_off+0x90/0xd0 [ 311.322336][T11218] ? io_async_buf_func+0x720/0x720 [ 311.328636][T11218] ? syscall_enter_from_user_mode+0x1d/0x50 [ 311.336023][T11218] do_syscall_64+0x2d/0x70 [ 311.341708][T11218] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 311.349304][T11218] RIP: 0033:0x465f69 [ 311.354195][T11218] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 311.379174][T11218] RSP: 002b:00007fc2f95a5108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 311.390141][T11218] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465f69 [ 311.400219][T11218] RDX: 0000000020ffb000 RSI: 0000000020000240 RDI: 0000000000006833 [ 311.410283][T11218] RBP: 0000000020000240 R08: 0000000020000300 R09: 0000000020000300 [ 311.420061][T11218] R10: 00000000200002c0 R11: 0000000000000202 R12: 0000000020000300 [ 311.430394][T11218] R13: 0000000020ffb000 R14: 00000000200002c0 R15: 0000000020ffc000 [ 311.443146][T11218] Dumping ftrace buffer: [ 311.448651][T11218] (ftrace buffer empty) [ 311.453845][T11218] Kernel Offset: disabled [ 311.459269][T11218] Rebooting in 1 seconds.. [ 312.481374][T11218] ACPI MEMORY or I/O RESET_REG. Connection to localhost closed by remote host. VM DIAGNOSIS: 20:34:25 Registers: info registers vcpu 0 RAX=00000000000e7cbd RBX=ffffffff8bcbc400 RCX=ffffffff8903ef20 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=fffffbfff1797880 RSP=ffffffff8bc07e40 R8 =0000000000000001 R9 =ffff88802ca361cb R10=ffffed1005946c39 R11=0000000000000000 R12=0000000000000000 R13=0000000000000000 R14=ffffffff8dc65d48 R15=0000000000000000 RIP=ffffffff8906458e RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc2f9564000 CR3=00000000774b3000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000600 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=23232323232323232323232323232323 XMM01=ffffffffff0000000000000000000000 XMM02=ffffffffff0000000000000000000000 XMM03=0000000000236f656469762f7665642f XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=ffffffffffffffffffffffffffffffff XMM07=00000000000000000000000000000000 XMM08=0000000000376f656469762f7665642f XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000032 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff841c0d01 RDI=ffffffff90135e40 RBP=ffffffff90135e00 RSP=ffffc900036c77b0 R8 =0000000000000000 R9 =0000000000000000 R10=ffffffff841c0cf2 R11=000000000000001f R12=0000000000000000 R13=0000000000000032 R14=ffffffff90135e00 R15=dffffc0000000000 RIP=ffffffff841c0d2a RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fc2f95a5700 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000000000010c CR3=00000000774b3000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=ffffffffffffffffffffffffffffffff XMM07=000000000000000000e800a800000000 XMM08=756c6c25706f6f6c2f7665642f007461 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=000000000022093d RBX=ffff8880112ba000 RCX=ffffffff8903ef20 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=ffffed1002257400 RSP=ffffc9000044fdf8 R8 =0000000000000001 R9 =ffff88802cc361cb R10=ffffed1005986c39 R11=0000000000000000 R12=0000000000000002 R13=0000000000000002 R14=ffffffff8dc65d48 R15=0000000000000000 RIP=ffffffff8906458e RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc2f9542718 CR3=0000000074843000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffff81299e45ffffffff81299cbb XMM01=ffffffff81299e45ffffffff81299cbb XMM02=ffffffff8145aa5dffffffff8145aa5d XMM03=ffffffff8145a9a9ffffffff8145a9a9 XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=ffffffffffffffffffffffffffffffff XMM07=00000000000000000000000000000000 XMM08=2f666c65732f636f72702f0030303031 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=0000000080000000 RBX=00000000000223f7 RCX=00000000000223f7 RDX=0000000000000000 RSI=ffff888011798180 RDI=0000000000000003 RBP=00000000000223f7 RSP=ffffc900006f7b40 R8 =00000000000223f7 R9 =0000000000000001 R10=ffffffff877b371d R11=0000000000000000 R12=ffffffff8d94a040 R13=ffffc900006f7ca8 R14=0000000000000002 R15=dffffc0000000000 RIP=ffffffff81733947 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 000fffff 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 000fffff 00000000 FS =0000 0000000000000000 000fffff 00000000 GS =0000 ffff88802cd00000 000fffff 00000000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2fd24000 CR3=000000000bc8e000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffff81298fa0ffffffff81298f70 XMM01=ffffffff81331290ffffffff81298fa0 XMM02=ffffffff813310d6ffffffff81331095 XMM03=ffffffff81331013ffffffff81330fea XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffff00ffffffffffffffff XMM06=ffffffffffffffffffffffffffffffff XMM07=00000000000000000000000000000000 XMM08=2f666c65732f636f72702f0030303031 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000