[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.253' (ECDSA) to the list of known hosts. 2020/05/24 12:30:07 fuzzer started 2020/05/24 12:30:08 dialing manager at 10.128.0.105:40647 2020/05/24 12:30:08 checking machine... 2020/05/24 12:30:08 checking revisions... 2020/05/24 12:30:08 testing simple program... syzkaller login: [ 48.259730][ T8893] IPVS: ftp: loaded support on port[0] = 21 2020/05/24 12:30:08 building call list... [ 48.642987][ T21] tipc: TX() has been purged, node left! executing program [ 51.579153][ T8888] can: request_module (can-proto-0) failed. [ 51.590206][ T8888] can: request_module (can-proto-0) failed. [ 51.601601][ T8888] can: request_module (can-proto-0) failed. 2020/05/24 12:30:18 syscalls: 3055 2020/05/24 12:30:18 code coverage: enabled 2020/05/24 12:30:18 comparison tracing: enabled 2020/05/24 12:30:18 extra coverage: enabled 2020/05/24 12:30:18 setuid sandbox: enabled 2020/05/24 12:30:18 namespace sandbox: enabled 2020/05/24 12:30:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/24 12:30:18 fault injection: enabled 2020/05/24 12:30:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/24 12:30:18 net packet injection: enabled 2020/05/24 12:30:18 net device setup: enabled 2020/05/24 12:30:18 concurrency sanitizer: enabled 2020/05/24 12:30:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/24 12:30:18 USB emulation: enabled 12:30:19 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r0) [ 59.839286][ T8967] IPVS: ftp: loaded support on port[0] = 21 [ 59.903556][ T8967] chnl_net:caif_netlink_parms(): no params data found [ 59.942272][ T8967] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.949613][ T8967] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.957907][ T8967] device bridge_slave_0 entered promiscuous mode [ 59.966409][ T8967] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.973781][ T8967] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.981836][ T8967] device bridge_slave_1 entered promiscuous mode [ 60.000683][ T8967] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.012003][ T8967] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.032517][ T8967] team0: Port device team_slave_0 added [ 60.039863][ T8967] team0: Port device team_slave_1 added 12:30:20 executing program 1: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) [ 60.056208][ T8967] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.091089][ T8967] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.140065][ T8967] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.171008][ T8967] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.177998][ T8967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.218229][ T8967] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:30:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) [ 60.302484][ T8967] device hsr_slave_0 entered promiscuous mode [ 60.380272][ T8967] device hsr_slave_1 entered promiscuous mode [ 60.429326][ T9133] IPVS: ftp: loaded support on port[0] = 21 [ 60.433272][ T9121] IPVS: ftp: loaded support on port[0] = 21 12:30:20 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 60.616471][ T8967] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 60.682212][ T8967] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 60.713304][ T8967] netdevsim netdevsim0 netdevsim2: renamed from eth2 12:30:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) [ 60.791413][ T9133] chnl_net:caif_netlink_parms(): no params data found [ 60.803670][ T8967] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 60.864094][ T9121] chnl_net:caif_netlink_parms(): no params data found [ 60.886316][ T9334] IPVS: ftp: loaded support on port[0] = 21 [ 61.031723][ T9415] IPVS: ftp: loaded support on port[0] = 21 [ 61.048039][ T9133] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.055311][ T9133] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.064976][ T9133] device bridge_slave_0 entered promiscuous mode [ 61.089797][ T9121] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.096976][ T9121] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.105559][ T9121] device bridge_slave_0 entered promiscuous mode [ 61.131415][ T9133] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.138730][ T9133] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.160641][ T9133] device bridge_slave_1 entered promiscuous mode 12:30:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) [ 61.180006][ T9121] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.187308][ T9121] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.195617][ T9121] device bridge_slave_1 entered promiscuous mode [ 61.252171][ T9133] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.278004][ T8967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.286345][ T9121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.312343][ T9121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.330830][ T9133] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.362703][ T9334] chnl_net:caif_netlink_parms(): no params data found [ 61.380755][ T9121] team0: Port device team_slave_0 added [ 61.404595][ T9121] team0: Port device team_slave_1 added [ 61.417319][ T8967] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.425863][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.433534][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.444362][ T9133] team0: Port device team_slave_0 added [ 61.464297][ T9572] IPVS: ftp: loaded support on port[0] = 21 [ 61.471897][ T9121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.479030][ T9121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.505975][ T9121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.522187][ T9133] team0: Port device team_slave_1 added [ 61.534125][ T9415] chnl_net:caif_netlink_parms(): no params data found [ 61.547461][ T9121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.554580][ T9121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.581503][ T9121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.612850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.621304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.629592][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.636634][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.673207][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.681117][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.689587][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.698135][ T8919] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.705198][ T8919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.713341][ T9133] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.720435][ T9133] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.746367][ T9133] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.767583][ T9133] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.774729][ T9133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.801617][ T9133] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.835801][ T9334] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.842929][ T9334] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.850636][ T9334] device bridge_slave_0 entered promiscuous mode [ 61.858197][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.911850][ T9121] device hsr_slave_0 entered promiscuous mode [ 61.960170][ T9121] device hsr_slave_1 entered promiscuous mode [ 61.999828][ T9121] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.007419][ T9121] Cannot create hsr debugfs directory [ 62.029328][ T9334] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.036482][ T9334] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.045672][ T9334] device bridge_slave_1 entered promiscuous mode [ 62.063699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.141923][ T9133] device hsr_slave_0 entered promiscuous mode [ 62.180077][ T9133] device hsr_slave_1 entered promiscuous mode [ 62.240081][ T9133] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.247630][ T9133] Cannot create hsr debugfs directory [ 62.264319][ T9415] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.271487][ T9415] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.278995][ T9415] device bridge_slave_0 entered promiscuous mode [ 62.287650][ T9334] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.298792][ T9334] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.321309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.332869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.343808][ T9415] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.351456][ T9415] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.359105][ T9415] device bridge_slave_1 entered promiscuous mode [ 62.373975][ T9334] team0: Port device team_slave_0 added [ 62.382255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.435339][ T9334] team0: Port device team_slave_1 added [ 62.445909][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.460161][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.474006][ T9415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.485885][ T9415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.501277][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.509966][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.521701][ T9572] chnl_net:caif_netlink_parms(): no params data found [ 62.553646][ T9334] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.562489][ T9334] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.588721][ T9334] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.602642][ T8967] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.616407][ T8967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.624526][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.634309][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.648375][ T9415] team0: Port device team_slave_0 added [ 62.654777][ T9334] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.662070][ T9334] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.687997][ T9334] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.722398][ T9415] team0: Port device team_slave_1 added [ 62.821754][ T9334] device hsr_slave_0 entered promiscuous mode [ 62.870083][ T9334] device hsr_slave_1 entered promiscuous mode [ 62.909702][ T9334] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.917260][ T9334] Cannot create hsr debugfs directory [ 62.927717][ T9133] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 62.985238][ T9133] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 63.034359][ T9133] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 63.082994][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.090633][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.098423][ T9415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.106570][ T9415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.133053][ T9415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.155883][ T9133] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 63.205392][ T8967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.216634][ T9572] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.223860][ T9572] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.231742][ T9572] device bridge_slave_0 entered promiscuous mode [ 63.239259][ T9415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.246953][ T9415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.273464][ T9415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.341646][ T9415] device hsr_slave_0 entered promiscuous mode [ 63.370011][ T9415] device hsr_slave_1 entered promiscuous mode [ 63.419703][ T9415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.427275][ T9415] Cannot create hsr debugfs directory [ 63.433419][ T9572] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.440523][ T9572] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.448243][ T9572] device bridge_slave_1 entered promiscuous mode [ 63.470207][ T9121] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 63.543987][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.554655][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.579718][ T9121] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 63.613424][ T9121] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 63.662471][ T9121] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 63.717067][ T9572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.731974][ T9572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.759358][ T8967] device veth0_vlan entered promiscuous mode [ 63.779113][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.788354][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.798677][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.806955][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.830649][ T9572] team0: Port device team_slave_0 added [ 63.838597][ T9572] team0: Port device team_slave_1 added [ 63.863297][ T9334] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 63.902067][ T9334] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 63.942654][ T9334] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 64.003753][ T8967] device veth1_vlan entered promiscuous mode [ 64.010469][ T9572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.017413][ T9572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.043729][ T9572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.057686][ T9572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.065019][ T9572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.091382][ T9572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.104826][ T9334] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 64.178821][ T9133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.186358][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 64.194864][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 64.271390][ T9572] device hsr_slave_0 entered promiscuous mode [ 64.329748][ T9572] device hsr_slave_1 entered promiscuous mode [ 64.369491][ T9572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.377044][ T9572] Cannot create hsr debugfs directory [ 64.398889][ T9133] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.418233][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.427657][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.455261][ T9415] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 64.494864][ T9415] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 64.541686][ T9415] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 64.613724][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.622744][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.631693][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.640891][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.649286][ T8919] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.657557][ T8919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.667048][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.677030][ T8967] device veth0_macvtap entered promiscuous mode [ 64.688438][ T8967] device veth1_macvtap entered promiscuous mode [ 64.696041][ T9415] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 64.760571][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.770380][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.780499][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.789266][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.798422][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.805578][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.815191][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.825358][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.889557][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.898244][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.912938][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.925044][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.934650][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.963620][ T8967] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.976099][ T8967] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.989552][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.998299][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.008072][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.017262][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.025840][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.034710][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.044020][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.053368][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.064374][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.075000][ T9121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.103999][ T9572] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 65.163494][ T9572] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 65.220216][ T9572] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 65.261796][ T9572] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 65.464910][ T9133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.475426][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.485154][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.494491][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.504174][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.562085][ T9121] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.576999][ T9415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.594062][ T9334] 8021q: adding VLAN 0 to HW filter on device bond0 12:30:25 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r0) [ 65.624478][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.635355][T10223] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value [ 65.644173][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.654790][ T9400] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.662048][ T9400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.696031][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.712154][T10230] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value [ 65.723195][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.734030][ T9400] bridge0: port 2(bridge_slave_1) entered blocking state 12:30:25 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r0) [ 65.741138][ T9400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.770292][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.786376][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.796079][T10234] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value [ 65.811905][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 12:30:25 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r0) [ 65.819951][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.830592][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.842137][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.852168][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 12:30:26 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r0) [ 65.877798][ T9415] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.885415][T10238] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value [ 65.905270][ T9334] 8021q: adding VLAN 0 to HW filter on device team0 12:30:26 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r0) [ 65.929420][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.938014][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.953278][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.963786][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.971783][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.990132][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.008406][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.021408][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.032320][T10246] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value 12:30:26 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r0) [ 66.032499][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.050731][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.060110][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.080309][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.093573][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.105948][ T9133] device veth0_vlan entered promiscuous mode [ 66.121051][T10249] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value 12:30:26 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r0) [ 66.139058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.162761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.172365][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.180510][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.200116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.206286][T10253] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value [ 66.209596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.227556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.236700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.250622][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.258011][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.294732][ T9121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.314590][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.323973][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.335268][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.345277][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.356670][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.364142][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.376363][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.386644][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.399381][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.407576][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.418384][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.430199][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.444012][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.453257][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.470051][ T9133] device veth1_vlan entered promiscuous mode [ 66.489697][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.498310][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.511013][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.522407][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.532484][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.541632][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.551995][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.562741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.571313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.595097][ T9334] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.605512][ T9334] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.621552][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.632052][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.642395][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.652589][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.662092][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.670690][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.679849][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.687687][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.696310][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.714228][ T9415] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.725087][ T9415] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.745902][ T9572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.753759][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.762148][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.770872][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.779993][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.788286][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.809970][ T9121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.824048][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.833253][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.846036][ T9133] device veth0_macvtap entered promiscuous mode [ 66.861637][ T9572] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.869580][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.882263][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.890973][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.914659][ T9133] device veth1_macvtap entered promiscuous mode [ 66.938712][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.947987][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.959573][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.968142][T10236] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.975195][T10236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.984230][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.992812][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.000366][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.008544][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.016411][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.025850][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.035922][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.048813][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.061078][ T9133] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.074998][ T9415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.084850][ T9334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.094720][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.103870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.112721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.121678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.130693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.138940][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.146013][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.154142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.176424][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.187404][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.200885][ T9133] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.230443][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.241836][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.250867][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.262400][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.270764][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.279354][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.288054][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.299285][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.314332][ T9121] device veth0_vlan entered promiscuous mode [ 67.338050][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.347319][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.359640][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.368232][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.378885][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.387003][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.399685][ T9121] device veth1_vlan entered promiscuous mode [ 67.406606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.415238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.423931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.523319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.531686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.614813][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.644031][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.655266][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.693724][ T9334] device veth0_vlan entered promiscuous mode [ 67.707221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.716576][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.743192][ T9334] device veth1_vlan entered promiscuous mode [ 67.760509][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.770529][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.787096][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.804106][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.812832][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.830719][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.842357][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.851100][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.858505][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.867008][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.874852][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.905057][ T9572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.918071][ T9121] device veth0_macvtap entered promiscuous mode [ 67.926887][ T9415] device veth0_vlan entered promiscuous mode [ 67.953300][ T9121] device veth1_macvtap entered promiscuous mode [ 67.983872][ T9415] device veth1_vlan entered promiscuous mode [ 68.001776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 68.020025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.028362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.036874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.045516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.054567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.068734][ T9334] device veth0_macvtap entered promiscuous mode [ 68.092292][ T9334] device veth1_macvtap entered promiscuous mode [ 68.103037][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.113740][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.124064][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.134887][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.146303][ T9121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.159723][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.170756][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.181328][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.191946][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.203144][ T9121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.211414][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 68.220044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.230772][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.238545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.248049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.257862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.266919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.287278][ T9334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.297768][ T9334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.307965][ T9334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.318649][ T9334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.333163][ T9334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.343708][ T9334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.354677][ T9334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.376523][ T9415] device veth0_macvtap entered promiscuous mode [ 68.383701][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.393092][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.402678][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.411297][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.420360][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.428898][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.441933][ T9334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.454937][ T9334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.465633][ T9334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.476422][ T9334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.486723][ T9334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.497511][ T9334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.509749][ T9334] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.532001][ T9415] device veth1_macvtap entered promiscuous mode [ 68.540640][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.551651][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.560535][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.569909][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.578612][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.587384][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.652007][ T9572] device veth0_vlan entered promiscuous mode [ 68.669729][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.677356][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.854567][ T9572] device veth1_vlan entered promiscuous mode [ 68.872045][ T9415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.894935][ T9415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.906281][ T9415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.917516][ T9415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.928797][ T9415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.948487][ T9415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.958799][ T9415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.969754][ T9415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.981619][ T9415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.036389][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.044808][ T27] audit: type=1804 audit(1590323429.169:2): pid=10278 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir790614315/syzkaller.WGgaRX/0/bus" dev="sda1" ino=15759 res=1 [ 69.060069][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.072026][ T27] audit: type=1804 audit(1590323429.169:3): pid=10278 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir790614315/syzkaller.WGgaRX/0/bus" dev="sda1" ino=15759 res=1 [ 69.081841][ T9415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.108414][ T27] audit: type=1804 audit(1590323429.199:4): pid=10282 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir790614315/syzkaller.WGgaRX/0/bus" dev="sda1" ino=15759 res=1 12:30:29 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r0) 12:30:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) [ 69.110754][ T9415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.142157][ T9415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.153507][ T9415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.189451][ T9415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.202337][T10285] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value [ 69.212376][ T9415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.222965][ T9415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.245034][ T9415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.274929][ T9415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.311774][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.339666][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:30:29 executing program 1: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) [ 69.505548][ T9572] device veth0_macvtap entered promiscuous mode [ 69.576368][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.589631][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.613570][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.635841][ T9572] device veth1_macvtap entered promiscuous mode [ 69.681572][ T9572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.698361][ T9572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.710091][ T9572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.721313][ T9572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.731934][ T9572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.761311][ T9572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.773178][ T9572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.784333][ T9572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.795241][ T9572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.805729][ T9572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.816692][ T9572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.826453][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.836218][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.847255][ T9572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.857925][ T9572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.870772][ T9572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.881395][ T9572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.891565][ T9572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.902357][ T9572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.912208][ T9572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.922919][ T9572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.932753][ T9572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.943793][ T9572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.955054][ T9572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.968912][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.977595][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:30:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 12:30:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:30 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r0) 12:30:30 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:30 executing program 1: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) [ 70.259038][T10321] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value 12:30:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 12:30:30 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:30 executing program 1: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:30 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 12:30:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 12:30:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:31 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3e, 0x0, 0x0) 12:30:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 12:30:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 12:30:31 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:31 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:31 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 12:30:31 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:31 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 12:30:32 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:32 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:32 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:32 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:32 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:32 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:32 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:32 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:32 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:32 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:32 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:32 executing program 4: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:32 executing program 1: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:32 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:32 executing program 0: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:32 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:32 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:32 executing program 4: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:33 executing program 1: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:33 executing program 2: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:33 executing program 0: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:33 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:30:33 executing program 3: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:33 executing program 4: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:33 executing program 2: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:33 executing program 1: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:33 executing program 3: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:33 executing program 0: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:33 executing program 5: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:33 executing program 5: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:33 executing program 3: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:33 executing program 4: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:34 executing program 1: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:34 executing program 2: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:34 executing program 0: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:34 executing program 5: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:34 executing program 4: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:34 executing program 1: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:34 executing program 0: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:34 executing program 4: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:34 executing program 1: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:35 executing program 0: open(&(0x7f0000003440)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 12:30:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, 0x0, &(0x7f0000000140)) 12:30:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, 0x0, &(0x7f0000000140)) 12:30:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x330, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) 12:30:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, 0x0, &(0x7f0000000140)) 12:30:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, 0x0, &(0x7f0000000140)) 12:30:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x11, 0x4, 0x4, 0x100000001}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) 12:30:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, 0x0, &(0x7f0000000140)) 12:30:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r3, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) 12:30:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, 0x0, &(0x7f0000000140)) 12:30:36 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 12:30:36 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) 12:30:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x11, 0x4, 0x4, 0x100000001}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) 12:30:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, 0x0, &(0x7f0000000140)) [ 76.479073][ C1] hrtimer: interrupt took 36031 ns 12:30:36 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x11, 0x4, 0x4, 0x100000001}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 76.673994][T10618] attempt to access beyond end of device 12:30:36 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r3, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) [ 76.722076][T10618] loop0: rw=1, want=2881, limit=63 12:30:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x11, 0x4, 0x4, 0x100000001}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) 12:30:36 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) [ 76.853208][T10618] attempt to access beyond end of device [ 76.867032][T10628] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 76.895095][T10618] loop0: rw=1, want=9521, limit=63 12:30:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x11, 0x4, 0x4, 0x100000001}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) 12:30:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x11, 0x4, 0x4, 0x100000001}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) 12:30:37 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) [ 76.966496][T10618] attempt to access beyond end of device [ 76.992186][T10618] loop0: rw=1, want=11441, limit=63 [ 77.313627][T10609] attempt to access beyond end of device [ 77.320573][T10609] loop0: rw=2049, want=78, limit=63 [ 77.325822][T10609] Buffer I/O error on dev loop0, logical block 77, lost async page write [ 77.337069][T10609] attempt to access beyond end of device [ 77.343063][T10609] loop0: rw=2049, want=79, limit=63 [ 77.351221][T10609] Buffer I/O error on dev loop0, logical block 78, lost async page write [ 77.360043][T10609] attempt to access beyond end of device [ 77.365735][T10609] loop0: rw=2049, want=80, limit=63 [ 77.373676][T10609] Buffer I/O error on dev loop0, logical block 79, lost async page write [ 77.383376][T10609] attempt to access beyond end of device [ 77.392770][T10609] loop0: rw=2049, want=81, limit=63 [ 77.398047][T10609] Buffer I/O error on dev loop0, logical block 80, lost async page write [ 77.406913][T10609] attempt to access beyond end of device [ 77.412889][T10609] loop0: rw=2049, want=130, limit=63 [ 77.418212][T10609] Buffer I/O error on dev loop0, logical block 129, lost async page write [ 77.427236][T10609] attempt to access beyond end of device [ 77.433348][T10609] loop0: rw=2049, want=131, limit=63 [ 77.439159][T10609] Buffer I/O error on dev loop0, logical block 130, lost async page write [ 77.458885][T10609] attempt to access beyond end of device [ 77.467929][T10609] loop0: rw=2049, want=132, limit=63 [ 77.478907][T10609] Buffer I/O error on dev loop0, logical block 131, lost async page write [ 77.493481][T10609] attempt to access beyond end of device [ 77.499468][T10609] loop0: rw=2049, want=133, limit=63 [ 77.504810][T10609] Buffer I/O error on dev loop0, logical block 132, lost async page write [ 77.513666][T10609] attempt to access beyond end of device [ 77.519728][T10609] loop0: rw=2049, want=142, limit=63 [ 77.525114][T10609] Buffer I/O error on dev loop0, logical block 141, lost async page write [ 77.533961][T10609] attempt to access beyond end of device [ 77.540750][T10609] loop0: rw=2049, want=143, limit=63 [ 77.546096][T10609] Buffer I/O error on dev loop0, logical block 142, lost async page write [ 77.554954][T10609] attempt to access beyond end of device [ 77.560873][T10609] loop0: rw=2049, want=144, limit=63 [ 77.566275][T10609] attempt to access beyond end of device [ 77.572553][T10609] loop0: rw=2049, want=145, limit=63 [ 77.577943][T10609] attempt to access beyond end of device [ 77.583996][T10609] loop0: rw=2049, want=161, limit=63 [ 77.600530][T10609] attempt to access beyond end of device [ 77.606255][T10609] loop0: rw=2049, want=17281, limit=63 12:30:37 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 77.648370][T10609] attempt to access beyond end of device [ 77.657709][T10609] loop0: rw=2049, want=20281, limit=63 12:30:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x11, 0x4, 0x4, 0x100000001}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) 12:30:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r3, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) 12:30:37 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) 12:30:37 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) 12:30:37 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:37 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:38 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) 12:30:38 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r3, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) 12:30:38 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) 12:30:38 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 78.272623][T10681] attempt to access beyond end of device [ 78.283904][T10681] loop0: rw=1, want=2617, limit=63 [ 78.582668][T10681] attempt to access beyond end of device [ 78.611324][T10681] loop0: rw=1, want=9241, limit=63 [ 78.930592][T10669] attempt to access beyond end of device [ 78.936251][T10669] loop0: rw=2049, want=78, limit=63 [ 78.949489][T10681] attempt to access beyond end of device [ 78.955315][T10681] loop0: rw=1, want=19017, limit=63 [ 78.959060][T10669] attempt to access beyond end of device [ 78.966765][T10669] loop0: rw=2049, want=79, limit=63 [ 78.972241][T10669] attempt to access beyond end of device [ 78.977994][T10669] loop0: rw=2049, want=80, limit=63 [ 79.000349][T10669] attempt to access beyond end of device [ 79.020796][T10669] loop0: rw=2049, want=81, limit=63 [ 79.026074][T10669] attempt to access beyond end of device [ 79.048198][T10669] loop0: rw=2049, want=130, limit=63 [ 79.053509][T10669] attempt to access beyond end of device [ 79.068202][T10669] loop0: rw=2049, want=131, limit=63 [ 79.073515][T10669] attempt to access beyond end of device [ 79.079746][T10669] loop0: rw=2049, want=132, limit=63 [ 79.085038][T10669] attempt to access beyond end of device [ 79.091022][T10669] loop0: rw=2049, want=133, limit=63 [ 79.096313][T10669] attempt to access beyond end of device [ 79.102348][T10669] loop0: rw=2049, want=142, limit=63 [ 79.107646][T10669] attempt to access beyond end of device [ 79.113962][T10669] loop0: rw=2049, want=143, limit=63 [ 79.119618][T10669] attempt to access beyond end of device [ 79.125246][T10669] loop0: rw=2049, want=144, limit=63 [ 79.131050][T10669] attempt to access beyond end of device [ 79.148212][T10669] loop0: rw=2049, want=145, limit=63 [ 79.153716][T10669] attempt to access beyond end of device [ 79.182150][T10669] loop0: rw=2049, want=161, limit=63 12:30:39 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 12:30:39 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:39 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:39 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:39 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:39 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 79.493293][T10721] attempt to access beyond end of device [ 79.528214][T10721] loop0: rw=1, want=2497, limit=63 [ 79.981924][T10710] attempt to access beyond end of device [ 79.987579][T10710] loop0: rw=2049, want=78, limit=63 [ 79.992900][T10710] attempt to access beyond end of device [ 79.998581][T10710] loop0: rw=2049, want=79, limit=63 [ 80.003778][T10710] attempt to access beyond end of device [ 80.009476][T10710] loop0: rw=2049, want=80, limit=63 [ 80.014695][T10710] attempt to access beyond end of device [ 80.020411][T10710] loop0: rw=2049, want=81, limit=63 [ 80.025642][T10710] attempt to access beyond end of device [ 80.031332][T10710] loop0: rw=2049, want=130, limit=63 [ 80.036696][T10710] attempt to access beyond end of device [ 80.042786][T10710] loop0: rw=2049, want=131, limit=63 [ 80.048089][T10710] attempt to access beyond end of device [ 80.054995][T10710] loop0: rw=2049, want=132, limit=63 [ 80.061205][T10710] attempt to access beyond end of device [ 80.067188][T10710] loop0: rw=2049, want=133, limit=63 [ 80.072519][T10710] attempt to access beyond end of device 12:30:40 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 80.078308][T10710] loop0: rw=2049, want=142, limit=63 [ 80.083597][T10710] attempt to access beyond end of device [ 80.089527][T10710] loop0: rw=2049, want=143, limit=63 [ 80.095702][T10710] attempt to access beyond end of device [ 80.104398][T10710] loop0: rw=2049, want=144, limit=63 [ 80.111231][T10710] attempt to access beyond end of device [ 80.116868][T10710] loop0: rw=2049, want=145, limit=63 [ 80.124766][T10710] attempt to access beyond end of device [ 80.130615][T10710] loop0: rw=2049, want=161, limit=63 [ 80.143577][T10710] attempt to access beyond end of device [ 80.149275][T10710] loop0: rw=2049, want=5377, limit=63 [ 80.166000][T10710] attempt to access beyond end of device [ 80.172587][T10710] loop0: rw=2049, want=8337, limit=63 12:30:40 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:40 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:40 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:40 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 80.365258][T10710] attempt to access beyond end of device [ 80.393136][T10710] loop0: rw=2049, want=32881, limit=63 12:30:40 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 80.765369][T10754] attempt to access beyond end of device [ 80.777924][T10754] loop0: rw=1, want=4385, limit=63 [ 80.815290][T10754] attempt to access beyond end of device [ 80.834216][T10754] loop0: rw=1, want=7505, limit=63 12:30:41 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:41 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:41 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:41 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:41 executing program 5: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 81.500943][T10783] attempt to access beyond end of device [ 81.513169][T10783] loop5: rw=1, want=5009, limit=63 [ 81.559473][T10751] attempt to access beyond end of device [ 81.572933][T10751] loop0: rw=2049, want=78, limit=63 [ 81.584090][T10751] attempt to access beyond end of device [ 81.598791][T10751] loop0: rw=2049, want=79, limit=63 [ 81.614153][T10751] attempt to access beyond end of device [ 81.628065][T10751] loop0: rw=2049, want=80, limit=63 [ 81.639146][T10751] attempt to access beyond end of device [ 81.655104][T10751] loop0: rw=2049, want=81, limit=63 [ 81.667233][T10751] attempt to access beyond end of device [ 81.679836][T10751] loop0: rw=2049, want=130, limit=63 [ 81.692044][T10751] attempt to access beyond end of device [ 81.705494][T10751] loop0: rw=2049, want=131, limit=63 [ 81.717767][T10751] attempt to access beyond end of device [ 81.733978][T10751] loop0: rw=2049, want=132, limit=63 [ 81.746466][T10751] attempt to access beyond end of device [ 81.763486][T10751] loop0: rw=2049, want=133, limit=63 [ 81.781349][T10751] attempt to access beyond end of device [ 81.794094][T10751] loop0: rw=2049, want=142, limit=63 [ 81.805037][T10751] attempt to access beyond end of device [ 81.816286][T10751] loop0: rw=2049, want=143, limit=63 [ 81.828309][T10751] attempt to access beyond end of device [ 81.840535][T10751] loop0: rw=2049, want=144, limit=63 [ 81.851403][T10751] attempt to access beyond end of device [ 81.868812][T10751] loop0: rw=2049, want=145, limit=63 [ 81.885171][T10751] attempt to access beyond end of device [ 81.908096][T10751] loop0: rw=2049, want=161, limit=63 [ 81.929923][T10751] attempt to access beyond end of device [ 81.935674][T10751] loop0: rw=2049, want=11513, limit=63 [ 81.982942][T10751] attempt to access beyond end of device [ 81.988866][T10751] loop0: rw=2049, want=17169, limit=63 [ 82.024187][T10751] attempt to access beyond end of device [ 82.039009][T10751] loop0: rw=2049, want=25473, limit=63 12:30:42 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:42 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 12:30:42 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:42 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:42 executing program 3: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 82.216188][T10769] attempt to access beyond end of device [ 82.224352][T10769] loop5: rw=2049, want=78, limit=63 [ 82.230542][T10769] attempt to access beyond end of device [ 82.236297][T10769] loop5: rw=2049, want=79, limit=63 [ 82.245041][T10769] attempt to access beyond end of device [ 82.281121][T10769] loop5: rw=2049, want=80, limit=63 [ 82.305089][T10769] attempt to access beyond end of device [ 82.333611][T10769] loop5: rw=2049, want=81, limit=63 [ 82.343482][T10769] buffer_io_error: 41 callbacks suppressed [ 82.343495][T10769] Buffer I/O error on dev loop5, logical block 80, lost async page write [ 82.397097][T10769] attempt to access beyond end of device [ 82.454776][T10769] loop5: rw=2049, want=130, limit=63 [ 82.492348][T10769] Buffer I/O error on dev loop5, logical block 129, lost async page write [ 82.562761][T10769] attempt to access beyond end of device [ 82.585737][T10816] attempt to access beyond end of device [ 82.604837][T10769] loop5: rw=2049, want=131, limit=63 [ 82.621214][T10816] loop3: rw=1, want=1465, limit=63 [ 82.637390][T10769] Buffer I/O error on dev loop5, logical block 130, lost async page write [ 82.652051][T10817] attempt to access beyond end of device [ 82.691177][T10817] loop0: rw=1, want=889, limit=63 [ 82.704626][T10769] attempt to access beyond end of device [ 82.742617][T10769] loop5: rw=2049, want=132, limit=63 [ 82.779316][T10769] Buffer I/O error on dev loop5, logical block 131, lost async page write [ 82.819032][T10769] attempt to access beyond end of device [ 82.838506][T10769] loop5: rw=2049, want=133, limit=63 [ 82.853501][T10769] Buffer I/O error on dev loop5, logical block 132, lost async page write [ 82.873198][T10769] attempt to access beyond end of device [ 82.887134][T10769] loop5: rw=2049, want=142, limit=63 [ 82.903629][T10769] Buffer I/O error on dev loop5, logical block 141, lost async page write [ 82.937525][T10769] attempt to access beyond end of device [ 82.956785][T10769] loop5: rw=2049, want=143, limit=63 [ 82.984390][T10769] Buffer I/O error on dev loop5, logical block 142, lost async page write [ 82.997050][T10769] attempt to access beyond end of device [ 83.005319][T10769] loop5: rw=2049, want=144, limit=63 [ 83.011716][T10769] Buffer I/O error on dev loop5, logical block 143, lost async page write [ 83.020746][T10769] attempt to access beyond end of device [ 83.026558][T10769] loop5: rw=2049, want=145, limit=63 [ 83.032602][T10769] Buffer I/O error on dev loop5, logical block 144, lost async page write [ 83.041728][T10769] attempt to access beyond end of device [ 83.048227][T10769] loop5: rw=2049, want=161, limit=63 12:30:43 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 83.142199][T10769] attempt to access beyond end of device [ 83.151444][T10769] loop5: rw=2049, want=23201, limit=63 [ 83.196797][T10769] attempt to access beyond end of device [ 83.202696][T10769] loop5: rw=2049, want=27633, limit=63 12:30:43 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:30:43 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 83.279695][T10800] attempt to access beyond end of device [ 83.285390][T10800] loop3: rw=2049, want=78, limit=63 [ 83.318907][T10800] Buffer I/O error on dev loop3, logical block 77, lost async page write 12:30:43 executing program 5: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 83.327350][T10800] attempt to access beyond end of device [ 83.370298][T10812] attempt to access beyond end of device [ 83.376003][T10812] loop0: rw=2049, want=78, limit=63 [ 83.398595][T10800] loop3: rw=2049, want=79, limit=63 [ 83.403826][T10800] attempt to access beyond end of device [ 83.428632][T10812] attempt to access beyond end of device [ 83.434326][T10812] loop0: rw=2049, want=79, limit=63 [ 83.448866][T10800] loop3: rw=2049, want=80, limit=63 [ 83.454093][T10800] attempt to access beyond end of device [ 83.476216][T10812] attempt to access beyond end of device [ 83.482292][T10800] loop3: rw=2049, want=81, limit=63 [ 83.497536][T10812] loop0: rw=2049, want=80, limit=63 [ 83.502876][T10800] attempt to access beyond end of device [ 83.509216][T10812] attempt to access beyond end of device [ 83.514923][T10800] loop3: rw=2049, want=130, limit=63 [ 83.527484][T10812] loop0: rw=2049, want=81, limit=63 [ 83.532737][T10812] attempt to access beyond end of device [ 83.539239][T10800] attempt to access beyond end of device [ 83.544863][T10800] loop3: rw=2049, want=131, limit=63 [ 83.551041][T10812] loop0: rw=2049, want=130, limit=63 [ 83.556380][T10812] attempt to access beyond end of device [ 83.562609][T10800] attempt to access beyond end of device [ 83.568855][T10800] loop3: rw=2049, want=132, limit=63 [ 83.574190][T10800] attempt to access beyond end of device [ 83.582076][T10812] loop0: rw=2049, want=131, limit=63 [ 83.587376][T10812] attempt to access beyond end of device [ 83.593704][T10800] loop3: rw=2049, want=133, limit=63 [ 83.599490][T10812] loop0: rw=2049, want=132, limit=63 [ 83.604788][T10812] attempt to access beyond end of device [ 83.611051][T10800] attempt to access beyond end of device [ 83.616701][T10800] loop3: rw=2049, want=142, limit=63 [ 83.627574][T10812] loop0: rw=2049, want=133, limit=63 [ 83.633646][T10800] attempt to access beyond end of device [ 83.642344][T10812] attempt to access beyond end of device [ 83.648562][T10800] loop3: rw=2049, want=143, limit=63 [ 83.675995][T10812] loop0: rw=2049, want=142, limit=63 [ 83.692773][T10800] attempt to access beyond end of device [ 83.706306][T10812] attempt to access beyond end of device [ 83.722633][T10800] loop3: rw=2049, want=144, limit=63 [ 83.733612][T10812] loop0: rw=2049, want=143, limit=63 [ 83.746248][T10800] attempt to access beyond end of device [ 83.755469][T10812] attempt to access beyond end of device [ 83.767354][T10800] loop3: rw=2049, want=145, limit=63 [ 83.776407][T10812] loop0: rw=2049, want=144, limit=63 [ 83.789397][T10800] attempt to access beyond end of device [ 83.804333][T10812] attempt to access beyond end of device [ 83.813094][T10846] attempt to access beyond end of device [ 83.825335][T10846] loop5: rw=1, want=3625, limit=63 [ 83.842329][T10800] loop3: rw=2049, want=161, limit=63 [ 83.847176][T10846] attempt to access beyond end of device [ 83.853176][T10812] loop0: rw=2049, want=145, limit=63 [ 83.862272][T10846] loop5: rw=1, want=4729, limit=63 [ 83.901960][T10812] attempt to access beyond end of device [ 83.917759][T10812] loop0: rw=2049, want=161, limit=63 [ 83.925518][T10800] attempt to access beyond end of device [ 83.959589][T10812] attempt to access beyond end of device [ 83.963044][T10800] loop3: rw=2049, want=3641, limit=63 [ 83.976763][T10812] loop0: rw=2049, want=7633, limit=63 12:30:44 executing program 2: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 84.033088][T10812] attempt to access beyond end of device [ 84.035468][T10800] attempt to access beyond end of device [ 84.046571][T10812] loop0: rw=2049, want=13689, limit=63 [ 84.050051][T10800] loop3: rw=2049, want=10041, limit=63 12:30:44 executing program 3: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 84.096825][T10800] attempt to access beyond end of device [ 84.105377][T10800] loop3: rw=2049, want=12689, limit=63 12:30:44 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 12:30:44 executing program 4: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 12:30:44 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 84.606930][T10854] attempt to access beyond end of device [ 84.613476][T10854] loop2: rw=1, want=4273, limit=63 [ 84.645853][T10842] attempt to access beyond end of device [ 84.763524][T10865] attempt to access beyond end of device [ 84.785854][T10865] loop4: rw=1, want=3425, limit=63 [ 84.800126][T10842] loop5: rw=2049, want=78, limit=63 [ 84.843855][T10854] attempt to access beyond end of device [ 84.864369][T10881] attempt to access beyond end of device [ 84.870210][T10842] attempt to access beyond end of device [ 84.918645][T10854] loop2: rw=1, want=4345, limit=63 [ 84.941575][T10842] loop5: rw=2049, want=79, limit=63 [ 84.962418][T10881] loop3: rw=1, want=1193, limit=63 [ 85.000197][T10842] attempt to access beyond end of device [ 85.055203][T10842] loop5: rw=2049, want=80, limit=63 [ 85.104151][T10842] attempt to access beyond end of device [ 85.156858][T10842] loop5: rw=2049, want=81, limit=63 [ 85.210211][T10842] attempt to access beyond end of device [ 85.243861][T10850] attempt to access beyond end of device [ 85.272240][T10842] loop5: rw=2049, want=130, limit=63 [ 85.277387][T10850] loop2: rw=2049, want=78, limit=63 [ 85.298930][T10842] attempt to access beyond end of device [ 85.313628][T10850] attempt to access beyond end of device [ 85.320133][T10855] attempt to access beyond end of device [ 85.329598][T10842] loop5: rw=2049, want=131, limit=63 [ 85.344608][T10850] loop2: rw=2049, want=79, limit=63 [ 85.350193][T10842] attempt to access beyond end of device [ 85.352145][T10855] loop4: rw=2049, want=78, limit=63 [ 85.374479][T10842] loop5: rw=2049, want=132, limit=63 [ 85.375655][T10850] attempt to access beyond end of device [ 85.394180][T10855] attempt to access beyond end of device [ 85.402167][T10842] attempt to access beyond end of device [ 85.404744][T10850] loop2: rw=2049, want=80, limit=63 [ 85.419591][T10855] loop4: rw=2049, want=79, limit=63 [ 85.429244][T10850] attempt to access beyond end of device [ 85.439408][T10842] loop5: rw=2049, want=133, limit=63 [ 85.454737][T10850] loop2: rw=2049, want=81, limit=63 [ 85.459518][T10855] attempt to access beyond end of device [ 85.466203][T10842] attempt to access beyond end of device [ 85.485851][T10842] loop5: rw=2049, want=142, limit=63 [ 85.491930][T10850] attempt to access beyond end of device [ 85.492343][T10855] loop4: rw=2049, want=80, limit=63 [ 85.515162][T10842] attempt to access beyond end of device [ 85.521355][T10855] attempt to access beyond end of device [ 85.531305][T10850] loop2: rw=2049, want=130, limit=63 [ 85.539704][T10842] loop5: rw=2049, want=143, limit=63 [ 85.547748][T10855] loop4: rw=2049, want=81, limit=63 [ 85.564094][T10842] attempt to access beyond end of device [ 85.564369][T10850] attempt to access beyond end of device [ 85.570492][T10855] attempt to access beyond end of device [ 85.585832][T10875] attempt to access beyond end of device [ 85.594178][T10850] loop2: rw=2049, want=131, limit=63 [ 85.603439][T10842] loop5: rw=2049, want=144, limit=63 [ 85.610486][T10875] loop3: rw=2049, want=78, limit=63 [ 85.615869][T10850] attempt to access beyond end of device [ 85.620198][T10855] loop4: rw=2049, want=130, limit=63 [ 85.627440][T10842] attempt to access beyond end of device [ 85.635660][T10875] attempt to access beyond end of device [ 85.636226][T10850] loop2: rw=2049, want=132, limit=63 [ 85.646878][T10842] loop5: rw=2049, want=145, limit=63 [ 85.654786][T10875] loop3: rw=2049, want=79, limit=63 [ 85.659225][T10855] attempt to access beyond end of device [ 85.664584][T10842] attempt to access beyond end of device [ 85.673616][T10875] attempt to access beyond end of device [ 85.682657][T10850] attempt to access beyond end of device [ 85.692113][T10842] loop5: rw=2049, want=161, limit=63 [ 85.698926][T10875] loop3: rw=2049, want=80, limit=63 [ 85.701521][T10855] loop4: rw=2049, want=131, limit=63 [ 85.706448][T10850] loop2: rw=2049, want=133, limit=63 [ 85.723400][T10875] attempt to access beyond end of device [ 85.729497][T10850] attempt to access beyond end of device [ 85.748255][T10855] attempt to access beyond end of device [ 85.753768][T10875] loop3: rw=2049, want=81, limit=63 [ 85.759775][T10850] loop2: rw=2049, want=142, limit=63 [ 85.772798][T10842] attempt to access beyond end of device [ 85.783675][T10850] attempt to access beyond end of device [ 85.783915][T10855] loop4: rw=2049, want=132, limit=63 [ 85.790247][T10875] attempt to access beyond end of device [ 85.808126][T10842] loop5: rw=2049, want=9473, limit=63 [ 85.820354][T10850] loop2: rw=2049, want=143, limit=63 [ 85.820863][T10855] attempt to access beyond end of device [ 85.833378][T10875] loop3: rw=2049, want=130, limit=63 [ 85.843433][T10850] attempt to access beyond end of device [ 85.859094][T10875] attempt to access beyond end of device [ 85.867334][T10850] loop2: rw=2049, want=144, limit=63 [ 85.879506][T10855] loop4: rw=2049, want=133, limit=63 [ 85.887406][T10842] attempt to access beyond end of device [ 85.893083][T10875] loop3: rw=2049, want=131, limit=63 [ 85.900848][T10850] attempt to access beyond end of device [ 85.909797][T10855] attempt to access beyond end of device [ 85.916564][T10875] attempt to access beyond end of device [ 85.923977][T10842] loop5: rw=2049, want=13481, limit=63 [ 85.930888][T10850] loop2: rw=2049, want=145, limit=63 [ 85.941794][T10875] loop3: rw=2049, want=132, limit=63 [ 85.947904][T10855] loop4: rw=2049, want=142, limit=63 [ 85.951032][T10850] attempt to access beyond end of device [ 85.964313][T10855] attempt to access beyond end of device [ 85.968721][T10875] attempt to access beyond end of device [ 85.982907][T10855] loop4: rw=2049, want=143, limit=63 [ 85.988604][T10875] loop3: rw=2049, want=133, limit=63 [ 85.995090][T10850] loop2: rw=2049, want=161, limit=63 [ 85.996595][T10855] attempt to access beyond end of device [ 86.004774][T10842] attempt to access beyond end of device [ 86.011808][T10855] loop4: rw=2049, want=144, limit=63 [ 86.013396][T10875] attempt to access beyond end of device [ 86.035050][T10855] attempt to access beyond end of device [ 86.041153][T10875] loop3: rw=2049, want=142, limit=63 [ 86.041172][T10875] attempt to access beyond end of device [ 86.054340][T10842] loop5: rw=2049, want=18193, limit=63 [ 86.063072][T10850] attempt to access beyond end of device [ 86.064523][T10855] loop4: rw=2049, want=145, limit=63 [ 86.073096][T10875] loop3: rw=2049, want=143, limit=63 [ 86.080359][T10842] attempt to access beyond end of device [ 86.084350][T10855] attempt to access beyond end of device [ 86.086117][T10850] loop2: rw=2049, want=10889, limit=63 [ 86.098050][T10875] attempt to access beyond end of device [ 86.103766][T10842] loop5: rw=2049, want=18217, limit=63 [ 86.111829][T10855] loop4: rw=2049, want=161, limit=63 [ 86.112128][T10875] loop3: rw=2049, want=144, limit=63 [ 86.137494][T10875] attempt to access beyond end of device [ 86.152606][T10855] attempt to access beyond end of device [ 86.157832][T10875] loop3: rw=2049, want=145, limit=63 [ 86.169694][T10855] loop4: rw=2049, want=7521, limit=63 [ 86.176796][T10875] attempt to access beyond end of device [ 86.201453][T10875] loop3: rw=2049, want=161, limit=63 [ 86.245009][T10875] attempt to access beyond end of device [ 86.283970][T10875] loop3: rw=2049, want=7393, limit=63 12:30:46 executing program 3: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 12:30:46 executing program 5: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 12:30:46 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 12:30:46 executing program 2: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 12:30:46 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 12:30:46 executing program 4: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 86.624800][T10913] attempt to access beyond end of device [ 86.643856][T10913] loop2: rw=1, want=2249, limit=63 [ 86.809652][T10924] attempt to access beyond end of device [ 86.815457][T10924] loop5: rw=1, want=809, limit=63 [ 86.855862][T10920] attempt to access beyond end of device [ 86.876111][T10920] loop1: rw=1, want=1625, limit=63 [ 87.019722][T10929] attempt to access beyond end of device [ 87.075149][T10929] loop4: rw=1, want=1657, limit=63 [ 87.256126][T10922] attempt to access beyond end of device [ 87.332265][T10922] loop0: rw=1, want=3241, limit=63 [ 87.343981][T10897] attempt to access beyond end of device [ 87.383360][T10899] attempt to access beyond end of device [ 87.416371][T10897] loop1: rw=2049, want=78, limit=63 [ 87.439256][T10899] loop2: rw=2049, want=78, limit=63 [ 87.464804][T10897] buffer_io_error: 71 callbacks suppressed [ 87.464817][T10897] Buffer I/O error on dev loop1, logical block 77, lost async page write [ 87.500932][T10899] Buffer I/O error on dev loop2, logical block 77, lost async page write [ 87.522467][T10911] attempt to access beyond end of device [ 87.559604][T10899] attempt to access beyond end of device [ 87.576719][T10904] attempt to access beyond end of device [ 87.582466][T10897] attempt to access beyond end of device [ 87.584002][T10911] loop5: rw=2049, want=78, limit=63 [ 87.591554][T10917] attempt to access beyond end of device [ 87.603571][T10899] loop2: rw=2049, want=79, limit=63 [ 87.606675][T10922] attempt to access beyond end of device [ 87.615693][T10897] loop1: rw=2049, want=79, limit=63 [ 87.622047][T10904] loop0: rw=2049, want=78, limit=63 [ 87.626519][T10911] Buffer I/O error on dev loop5, logical block 77, lost async page write [ 87.639758][T10899] Buffer I/O error on dev loop2, logical block 78, lost async page write [ 87.642139][T10922] loop0: rw=1, want=6865, limit=63 [ 87.648947][T10917] loop4: rw=2049, want=78, limit=63 [ 87.661276][T10897] Buffer I/O error on dev loop1, logical block 78, lost async page write [ 87.670338][T10904] Buffer I/O error on dev loop0, logical block 77, lost async page write [ 87.679196][T10911] attempt to access beyond end of device [ 87.691583][T10911] loop5: rw=2049, want=79, limit=63 [ 87.699530][T10899] attempt to access beyond end of device [ 87.706312][T10917] Buffer I/O error on dev loop4, logical block 77, lost async page write [ 87.709536][T10897] attempt to access beyond end of device [ 87.716600][T10904] attempt to access beyond end of device [ 87.729384][T10911] Buffer I/O error on dev loop5, logical block 78, lost async page write [ 87.739098][T10899] loop2: rw=2049, want=80, limit=63 [ 87.742815][T10897] loop1: rw=2049, want=80, limit=63 [ 87.745465][T10904] loop0: rw=2049, want=79, limit=63 [ 87.756903][T10917] attempt to access beyond end of device [ 87.762998][T10904] Buffer I/O error on dev loop0, logical block 78, lost async page write [ 87.772379][T10899] Buffer I/O error on dev loop2, logical block 79, lost async page write [ 87.774884][T10897] attempt to access beyond end of device [ 87.781683][T10911] attempt to access beyond end of device [ 87.792585][T10917] loop4: rw=2049, want=79, limit=63 [ 87.798240][T10911] loop5: rw=2049, want=80, limit=63 [ 87.803651][T10904] attempt to access beyond end of device [ 87.806921][T10897] loop1: rw=2049, want=81, limit=63 [ 87.811346][T10899] attempt to access beyond end of device [ 87.820722][T10917] attempt to access beyond end of device [ 87.826476][T10911] attempt to access beyond end of device [ 87.832990][T10904] loop0: rw=2049, want=80, limit=63 [ 87.833870][T10897] attempt to access beyond end of device [ 87.838887][T10917] loop4: rw=2049, want=80, limit=63 [ 87.849605][T10899] loop2: rw=2049, want=81, limit=63 [ 87.855402][T10911] loop5: rw=2049, want=81, limit=63 [ 87.857749][T10897] loop1: rw=2049, want=130, limit=63 [ 87.861587][T10904] attempt to access beyond end of device [ 87.872145][T10899] attempt to access beyond end of device [ 87.878422][T10911] attempt to access beyond end of device [ 87.878490][T10897] attempt to access beyond end of device [ 87.884251][T10917] attempt to access beyond end of device [ 87.896914][T10899] loop2: rw=2049, want=130, limit=63 [ 87.902303][T10904] loop0: rw=2049, want=81, limit=63 [ 87.908167][T10911] loop5: rw=2049, want=130, limit=63 [ 87.913771][T10917] loop4: rw=2049, want=81, limit=63 [ 87.920087][T10897] loop1: rw=2049, want=131, limit=63 [ 87.920698][T10899] attempt to access beyond end of device [ 87.931207][T10904] attempt to access beyond end of device [ 87.937063][T10911] attempt to access beyond end of device [ 87.939883][T10897] attempt to access beyond end of device [ 87.942796][T10917] attempt to access beyond end of device [ 87.954296][T10904] loop0: rw=2049, want=130, limit=63 [ 87.959792][T10911] loop5: rw=2049, want=131, limit=63 [ 87.965188][T10917] loop4: rw=2049, want=130, limit=63 [ 87.970634][T10899] loop2: rw=2049, want=131, limit=63 [ 87.971477][T10897] loop1: rw=2049, want=132, limit=63 [ 87.976086][T10904] attempt to access beyond end of device [ 87.987122][T10911] attempt to access beyond end of device [ 87.992945][T10917] attempt to access beyond end of device [ 87.998723][T10899] attempt to access beyond end of device [ 88.004506][T10911] loop5: rw=2049, want=132, limit=63 [ 88.009947][T10917] loop4: rw=2049, want=131, limit=63 [ 88.010712][T10897] attempt to access beyond end of device [ 88.015349][T10899] loop2: rw=2049, want=132, limit=63 12:30:48 executing program 3: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 88.026423][T10904] loop0: rw=2049, want=131, limit=63 [ 88.032859][T10911] attempt to access beyond end of device [ 88.043802][T10897] loop1: rw=2049, want=133, limit=63 [ 88.046617][T10917] attempt to access beyond end of device [ 88.056067][T10899] attempt to access beyond end of device [ 88.058119][T10897] attempt to access beyond end of device [ 88.061884][T10917] loop4: rw=2049, want=132, limit=63 [ 88.073884][T10904] attempt to access beyond end of device [ 88.080732][T10911] loop5: rw=2049, want=133, limit=63 [ 88.081281][T10897] loop1: rw=2049, want=142, limit=63 [ 88.089427][T10899] loop2: rw=2049, want=133, limit=63 [ 88.096368][T10917] attempt to access beyond end of device [ 88.099871][T10904] loop0: rw=2049, want=132, limit=63 [ 88.108882][T10911] attempt to access beyond end of device [ 88.109250][T10917] loop4: rw=2049, want=133, limit=63 [ 88.120129][T10911] loop5: rw=2049, want=142, limit=63 [ 88.125658][T10899] attempt to access beyond end of device [ 88.128054][T10897] attempt to access beyond end of device [ 88.132863][T10904] attempt to access beyond end of device [ 88.145852][T10911] attempt to access beyond end of device [ 88.145856][T10917] attempt to access beyond end of device [ 88.145875][T10917] loop4: rw=2049, want=142, limit=63 [ 88.151675][T10904] loop0: rw=2049, want=133, limit=63 [ 88.162672][T10897] loop1: rw=2049, want=143, limit=63 [ 88.163964][T10899] loop2: rw=2049, want=142, limit=63 [ 88.174766][T10897] attempt to access beyond end of device [ 88.181956][T10911] loop5: rw=2049, want=143, limit=63 [ 88.189821][T10904] attempt to access beyond end of device [ 88.193776][T10917] attempt to access beyond end of device [ 88.197453][T10904] loop0: rw=2049, want=142, limit=63 [ 88.206693][T10911] attempt to access beyond end of device [ 88.212506][T10899] attempt to access beyond end of device [ 88.215579][T10897] loop1: rw=2049, want=144, limit=63 [ 88.218279][T10911] loop5: rw=2049, want=144, limit=63 [ 88.228953][T10904] attempt to access beyond end of device [ 88.234801][T10899] loop2: rw=2049, want=143, limit=63 [ 88.234957][T10897] attempt to access beyond end of device [ 88.240244][T10899] attempt to access beyond end of device [ 88.251563][T10917] loop4: rw=2049, want=143, limit=63 [ 88.257941][T10899] loop2: rw=2049, want=144, limit=63 [ 88.263324][T10899] attempt to access beyond end of device [ 88.264563][T10897] loop1: rw=2049, want=145, limit=63 [ 88.269085][T10899] loop2: rw=2049, want=145, limit=63 [ 88.276179][T10904] loop0: rw=2049, want=143, limit=63 [ 88.279787][T10899] attempt to access beyond end of device [ 88.290949][T10899] loop2: rw=2049, want=161, limit=63 [ 88.291056][T10917] attempt to access beyond end of device [ 88.302052][T10899] attempt to access beyond end of device [ 88.308347][T10911] attempt to access beyond end of device [ 88.308431][T10899] loop2: rw=2049, want=5145, limit=63 [ 88.314203][T10904] attempt to access beyond end of device [ 88.327253][T10899] attempt to access beyond end of device [ 88.329894][T10897] attempt to access beyond end of device [ 88.332969][T10899] loop2: rw=2049, want=7601, limit=63 12:30:48 executing program 2: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 88.411631][T10904] loop0: rw=2049, want=144, limit=63 [ 88.425353][T10911] loop5: rw=2049, want=145, limit=63 [ 88.436501][T10897] loop1: rw=2049, want=161, limit=63 [ 88.460471][T10897] attempt to access beyond end of device [ 88.472678][T10897] loop1: rw=2049, want=4121, limit=63 [ 88.498914][T10917] loop4: rw=2049, want=144, limit=63 [ 88.504227][T10917] attempt to access beyond end of device [ 88.507275][T10904] attempt to access beyond end of device [ 88.515827][T10911] attempt to access beyond end of device [ 88.534004][T10904] loop0: rw=2049, want=145, limit=63 [ 88.546661][T10911] loop5: rw=2049, want=161, limit=63 12:30:48 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 88.557379][T10917] loop4: rw=2049, want=145, limit=63 [ 88.562171][T10904] attempt to access beyond end of device [ 88.562879][T10917] attempt to access beyond end of device [ 88.613266][T10911] attempt to access beyond end of device [ 88.625857][T10911] loop5: rw=2049, want=5633, limit=63 [ 88.643458][T10904] loop0: rw=2049, want=161, limit=63 [ 88.701824][T10917] loop4: rw=2049, want=161, limit=63 12:30:48 executing program 5: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 12:30:48 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 12:30:48 executing program 4: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 88.762825][T10917] attempt to access beyond end of device [ 88.778552][T10917] loop4: rw=2049, want=5185, limit=63 [ 88.954083][T10954] attempt to access beyond end of device [ 89.006690][T10954] loop1: rw=1, want=2145, limit=63 [ 89.485346][T10972] attempt to access beyond end of device [ 89.581583][T10972] loop4: rw=1, want=1969, limit=63 [ 89.744885][T10973] attempt to access beyond end of device [ 89.807295][T10973] loop5: rw=1, want=1249, limit=63 [ 89.818918][T10948] attempt to access beyond end of device [ 89.859287][T10948] loop1: rw=2049, want=78, limit=63 [ 89.920649][T10948] attempt to access beyond end of device [ 89.964417][T10948] loop1: rw=2049, want=79, limit=63 [ 89.998023][T10948] attempt to access beyond end of device [ 90.003705][T10948] loop1: rw=2049, want=80, limit=63 12:30:50 executing program 2: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 90.066392][T10948] attempt to access beyond end of device 12:30:50 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 90.121696][T10948] loop1: rw=2049, want=81, limit=63 12:30:50 executing program 3: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 90.164042][T10948] attempt to access beyond end of device [ 90.188908][T10948] loop1: rw=2049, want=130, limit=63 [ 90.205345][T10948] attempt to access beyond end of device [ 90.218662][T10968] attempt to access beyond end of device [ 90.227669][T10948] loop1: rw=2049, want=131, limit=63 [ 90.229614][T10965] attempt to access beyond end of device [ 90.237840][T10968] loop5: rw=2049, want=78, limit=63 [ 90.240666][T10965] loop4: rw=2049, want=78, limit=63 [ 90.246783][T10948] attempt to access beyond end of device [ 90.252578][T10965] attempt to access beyond end of device [ 90.258155][T10948] loop1: rw=2049, want=132, limit=63 [ 90.261229][T10965] loop4: rw=2049, want=79, limit=63 [ 90.267629][T10968] attempt to access beyond end of device [ 90.273906][T10965] attempt to access beyond end of device [ 90.288348][T10948] attempt to access beyond end of device [ 90.305746][T10948] loop1: rw=2049, want=133, limit=63 [ 90.316104][T10965] loop4: rw=2049, want=80, limit=63 [ 90.321320][T10965] attempt to access beyond end of device [ 90.322573][T10948] attempt to access beyond end of device [ 90.329384][T10968] loop5: rw=2049, want=79, limit=63 [ 90.343580][T10948] loop1: rw=2049, want=142, limit=63 [ 90.361070][T10968] attempt to access beyond end of device [ 90.361715][T10948] attempt to access beyond end of device [ 90.381656][T10948] loop1: rw=2049, want=143, limit=63 [ 90.389139][T10965] loop4: rw=2049, want=81, limit=63 [ 90.397096][T10965] attempt to access beyond end of device [ 90.400653][T10948] attempt to access beyond end of device [ 90.402736][T10965] loop4: rw=2049, want=130, limit=63 [ 90.402762][T10965] attempt to access beyond end of device [ 90.420762][T10948] loop1: rw=2049, want=144, limit=63 [ 90.421880][T10968] loop5: rw=2049, want=80, limit=63 [ 90.440724][T10948] attempt to access beyond end of device [ 90.461515][T10968] attempt to access beyond end of device [ 90.466486][T10948] loop1: rw=2049, want=145, limit=63 [ 90.487196][T10968] loop5: rw=2049, want=81, limit=63 [ 90.489127][T10948] attempt to access beyond end of device [ 90.519447][T10968] attempt to access beyond end of device [ 90.541091][T10965] loop4: rw=2049, want=131, limit=63 [ 90.548352][T10968] loop5: rw=2049, want=130, limit=63 [ 90.582113][T10948] loop1: rw=2049, want=161, limit=63 [ 90.626743][T10965] attempt to access beyond end of device [ 90.642052][T10968] attempt to access beyond end of device [ 90.723724][T10965] loop4: rw=2049, want=132, limit=63 [ 90.742239][T10968] loop5: rw=2049, want=131, limit=63 [ 90.766048][T10948] attempt to access beyond end of device [ 90.771495][T10997] attempt to access beyond end of device [ 90.788498][T10965] attempt to access beyond end of device [ 90.803526][T10968] attempt to access beyond end of device [ 90.812862][T10997] loop0: rw=1, want=2409, limit=63 [ 90.822453][T10965] loop4: rw=2049, want=133, limit=63 [ 90.844463][T10948] loop1: rw=2049, want=6201, limit=63 [ 90.861979][T10965] attempt to access beyond end of device [ 90.867760][T10968] loop5: rw=2049, want=132, limit=63 [ 90.916197][T10965] loop4: rw=2049, want=142, limit=63 [ 90.940470][T10968] attempt to access beyond end of device [ 90.975451][T10948] attempt to access beyond end of device [ 90.988769][T10968] loop5: rw=2049, want=133, limit=63 [ 91.009864][T10965] attempt to access beyond end of device [ 91.028463][T10968] attempt to access beyond end of device [ 91.052574][T10948] loop1: rw=2049, want=6393, limit=63 [ 91.059097][T10965] loop4: rw=2049, want=143, limit=63 [ 91.082598][T10968] loop5: rw=2049, want=142, limit=63 [ 91.117578][T10965] attempt to access beyond end of device [ 91.135330][T10968] attempt to access beyond end of device [ 91.169249][T10965] loop4: rw=2049, want=144, limit=63 [ 91.185593][T10968] loop5: rw=2049, want=143, limit=63 [ 91.218110][T10965] attempt to access beyond end of device [ 91.241858][T10968] attempt to access beyond end of device 12:30:51 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 91.270325][T10965] loop4: rw=2049, want=145, limit=63 [ 91.304853][T10968] loop5: rw=2049, want=144, limit=63 [ 91.328425][T10965] attempt to access beyond end of device [ 91.360077][T10968] attempt to access beyond end of device [ 91.394225][T10965] loop4: rw=2049, want=161, limit=63 [ 91.415038][T10968] loop5: rw=2049, want=145, limit=63 [ 91.447409][T10994] attempt to access beyond end of device [ 91.450136][T10990] attempt to access beyond end of device [ 91.467884][T10984] attempt to access beyond end of device [ 91.471093][T10993] attempt to access beyond end of device [ 91.473733][T10968] attempt to access beyond end of device [ 91.485098][T10994] loop3: rw=1, want=5385, limit=63 [ 91.496415][T10983] attempt to access beyond end of device [ 91.503833][T10965] attempt to access beyond end of device [ 91.506319][T10993] loop2: rw=1, want=5705, limit=63 [ 91.512354][T10984] loop3: rw=2049, want=78, limit=63 [ 91.521175][T10968] loop5: rw=2049, want=161, limit=63 [ 91.531596][T10994] attempt to access beyond end of device [ 91.536463][T10990] loop0: rw=2049, want=78, limit=63 [ 91.546479][T10983] loop2: rw=2049, want=78, limit=63 [ 91.550608][T10965] loop4: rw=2049, want=5625, limit=63 [ 91.558796][T10994] loop3: rw=1, want=6649, limit=63 [ 91.560854][T10990] attempt to access beyond end of device [ 91.568511][T10984] attempt to access beyond end of device [ 91.575730][T10983] attempt to access beyond end of device [ 91.584426][T10984] loop3: rw=2049, want=79, limit=63 [ 91.612185][T10983] loop2: rw=2049, want=79, limit=63 [ 91.619781][T10968] attempt to access beyond end of device [ 91.627371][T10968] loop5: rw=2049, want=6625, limit=63 [ 91.645752][T10968] attempt to access beyond end of device [ 91.651473][T10968] loop5: rw=2049, want=9217, limit=63 [ 91.653328][T10984] attempt to access beyond end of device 12:30:51 executing program 5: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 91.660411][T10968] attempt to access beyond end of device [ 91.665449][T10990] loop0: rw=2049, want=79, limit=63 [ 91.669301][T10968] loop5: rw=2049, want=9345, limit=63 [ 91.691332][T10993] attempt to access beyond end of device [ 91.707871][T10990] attempt to access beyond end of device [ 91.725986][T10983] attempt to access beyond end of device [ 91.731755][T10984] loop3: rw=2049, want=80, limit=63 [ 91.740568][T10984] attempt to access beyond end of device [ 91.744587][T10965] attempt to access beyond end of device [ 91.747238][T10983] loop2: rw=2049, want=80, limit=63 [ 91.760318][T10984] loop3: rw=2049, want=81, limit=63 [ 91.766463][T10983] attempt to access beyond end of device [ 91.772315][T10984] attempt to access beyond end of device [ 91.781822][T10983] loop2: rw=2049, want=81, limit=63 [ 91.785847][T10993] loop2: rw=1, want=13377, limit=63 [ 91.788016][T10984] loop3: rw=2049, want=130, limit=63 [ 91.795862][T10965] loop4: rw=2049, want=7873, limit=63 [ 91.801270][T10983] attempt to access beyond end of device [ 91.809607][T10990] loop0: rw=2049, want=80, limit=63 [ 91.820705][T10984] attempt to access beyond end of device [ 91.827175][T10990] attempt to access beyond end of device [ 91.835162][T10983] loop2: rw=2049, want=130, limit=63 [ 91.848310][T10984] loop3: rw=2049, want=131, limit=63 [ 91.854450][T10990] loop0: rw=2049, want=81, limit=63 [ 91.858768][T10993] attempt to access beyond end of device [ 91.864148][T10983] attempt to access beyond end of device [ 91.865352][T10993] loop2: rw=1, want=17001, limit=63 [ 91.883964][T10984] attempt to access beyond end of device [ 91.892063][T10990] attempt to access beyond end of device [ 91.907713][T10984] loop3: rw=2049, want=132, limit=63 [ 91.914719][T10990] loop0: rw=2049, want=130, limit=63 [ 91.931483][T10984] attempt to access beyond end of device [ 91.935852][T10983] loop2: rw=2049, want=131, limit=63 [ 91.944204][T10990] attempt to access beyond end of device [ 91.955287][T10984] loop3: rw=2049, want=133, limit=63 [ 91.966758][T10990] loop0: rw=2049, want=131, limit=63 [ 91.980950][T10984] attempt to access beyond end of device [ 91.985998][T10983] attempt to access beyond end of device [ 91.989044][T10990] attempt to access beyond end of device [ 91.992218][T10983] loop2: rw=2049, want=132, limit=63 [ 91.992237][T10983] attempt to access beyond end of device [ 91.992250][T10983] loop2: rw=2049, want=133, limit=63 12:30:52 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) [ 91.992263][T10983] attempt to access beyond end of device [ 91.992352][T10983] loop2: rw=2049, want=142, limit=63 [ 92.007257][T10984] loop3: rw=2049, want=142, limit=63 [ 92.064626][T10990] loop0: rw=2049, want=132, limit=63 [ 92.127191][T10990] attempt to access beyond end of device [ 92.159732][T10983] attempt to access beyond end of device [ 92.170994][T10990] loop0: rw=2049, want=133, limit=63 [ 92.172060][T11006] attempt to access beyond end of device [ 92.186109][T10984] attempt to access beyond end of device [ 92.215492][T10990] attempt to access beyond end of device [ 92.221264][T10984] loop3: rw=2049, want=143, limit=63 [ 92.227074][T10984] attempt to access beyond end of device [ 92.233202][T10984] loop3: rw=2049, want=144, limit=63 [ 92.238881][T10984] attempt to access beyond end of device [ 92.245296][T10984] loop3: rw=2049, want=145, limit=63 [ 92.251359][T10984] attempt to access beyond end of device [ 92.257763][T10984] loop3: rw=2049, want=161, limit=63 [ 92.271760][T11006] loop1: rw=1, want=3297, limit=63 12:30:52 executing program 3: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 92.280916][T10983] loop2: rw=2049, want=143, limit=63 12:30:52 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) [ 92.312949][T10990] loop0: rw=2049, want=142, limit=63 [ 92.326898][T10983] attempt to access beyond end of device [ 92.374137][T10983] loop2: rw=2049, want=144, limit=63 [ 92.387738][T10990] attempt to access beyond end of device [ 92.410754][T10983] attempt to access beyond end of device [ 92.425216][T11013] attempt to access beyond end of device [ 92.445105][T10983] loop2: rw=2049, want=145, limit=63 [ 92.456822][T10990] loop0: rw=2049, want=143, limit=63 [ 92.466659][T11013] loop5: rw=1, want=929, limit=63 [ 92.478974][T10983] buffer_io_error: 118 callbacks suppressed [ 92.478986][T10983] Buffer I/O error on dev loop2, logical block 144, lost async page write [ 92.512294][T10990] Buffer I/O error on dev loop0, logical block 142, lost async page write [ 92.594508][T10990] attempt to access beyond end of device [ 92.603440][T11006] attempt to access beyond end of device [ 92.609853][T11002] attempt to access beyond end of device [ 92.618990][T10983] attempt to access beyond end of device [ 92.635546][T10990] loop0: rw=2049, want=144, limit=63 12:30:52 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) [ 92.636685][T11006] loop1: rw=1, want=6361, limit=63 [ 92.644128][T11002] loop1: rw=2049, want=78, limit=63 [ 92.648849][T11006] attempt to access beyond end of device [ 92.657198][T11006] loop1: rw=1, want=6465, limit=63 [ 92.665152][T10983] loop2: rw=2049, want=161, limit=63 [ 92.680499][T10990] Buffer I/O error on dev loop0, logical block 143, lost async page write [ 92.689209][T10990] attempt to access beyond end of device [ 92.692270][T11002] Buffer I/O error on dev loop1, logical block 77, lost async page write [ 92.694870][T10990] loop0: rw=2049, want=145, limit=63 [ 92.708637][T10990] Buffer I/O error on dev loop0, logical block 144, lost async page write [ 92.717262][T10990] attempt to access beyond end of device [ 92.723001][T10990] loop0: rw=2049, want=161, limit=63 [ 92.737902][T10990] attempt to access beyond end of device [ 92.743696][T10990] loop0: rw=2049, want=7257, limit=63 12:30:52 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 92.773810][T11002] attempt to access beyond end of device [ 92.793924][T11002] loop1: rw=2049, want=79, limit=63 [ 92.810137][T11002] Buffer I/O error on dev loop1, logical block 78, lost async page write 12:30:53 executing program 2: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 92.862579][T11002] attempt to access beyond end of device [ 92.930241][T11002] loop1: rw=2049, want=80, limit=63 [ 92.955816][T11002] Buffer I/O error on dev loop1, logical block 79, lost async page write [ 92.970099][T11011] attempt to access beyond end of device 12:30:53 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) [ 93.004429][T11011] loop5: rw=2049, want=78, limit=63 [ 93.038021][T11011] Buffer I/O error on dev loop5, logical block 77, lost async page write [ 93.045191][T11002] attempt to access beyond end of device [ 93.059562][T11002] loop1: rw=2049, want=81, limit=63 [ 93.067966][T11029] attempt to access beyond end of device [ 93.078181][T11011] attempt to access beyond end of device [ 93.086145][T11029] loop3: rw=1, want=3105, limit=63 [ 93.093043][T11002] Buffer I/O error on dev loop1, logical block 80, lost async page write [ 93.100030][T11011] loop5: rw=2049, want=79, limit=63 [ 93.133316][T11002] attempt to access beyond end of device [ 93.146138][T11011] Buffer I/O error on dev loop5, logical block 78, lost async page write [ 93.157113][T11002] loop1: rw=2049, want=130, limit=63 [ 93.208980][T11002] attempt to access beyond end of device [ 93.260104][T11011] attempt to access beyond end of device [ 93.284922][T11002] loop1: rw=2049, want=131, limit=63 [ 93.317677][T11011] loop5: rw=2049, want=80, limit=63 [ 93.338914][T11002] attempt to access beyond end of device [ 93.373249][T11011] attempt to access beyond end of device [ 93.395368][T11047] attempt to access beyond end of device [ 93.408981][T11002] loop1: rw=2049, want=132, limit=63 [ 93.436391][T11011] loop5: rw=2049, want=81, limit=63 12:30:53 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) [ 93.460465][T11002] attempt to access beyond end of device [ 93.488841][T11047] loop2: rw=1, want=961, limit=63 [ 93.505072][T11011] attempt to access beyond end of device [ 93.529896][T11002] loop1: rw=2049, want=133, limit=63 [ 93.537798][T11045] attempt to access beyond end of device [ 93.545343][T11024] attempt to access beyond end of device [ 93.546259][T11045] loop0: rw=1, want=3097, limit=63 [ 93.561301][T11011] loop5: rw=2049, want=130, limit=63 [ 93.581479][T11011] attempt to access beyond end of device [ 93.586545][T11002] attempt to access beyond end of device [ 93.593708][T11002] loop1: rw=2049, want=142, limit=63 [ 93.616116][T11024] loop3: rw=2049, want=78, limit=63 [ 93.618542][T11011] loop5: rw=2049, want=131, limit=63 [ 93.633057][T11002] attempt to access beyond end of device [ 93.648164][T11024] attempt to access beyond end of device [ 93.667368][T11002] loop1: rw=2049, want=143, limit=63 [ 93.675531][T11011] attempt to access beyond end of device [ 93.681970][T11024] loop3: rw=2049, want=79, limit=63 [ 93.703241][T11002] attempt to access beyond end of device [ 93.716994][T11011] loop5: rw=2049, want=132, limit=63 [ 93.718966][T11024] attempt to access beyond end of device [ 93.741307][T11002] loop1: rw=2049, want=144, limit=63 [ 93.752918][T11011] attempt to access beyond end of device [ 93.769304][T11002] attempt to access beyond end of device [ 93.779941][T11024] loop3: rw=2049, want=80, limit=63 12:30:53 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) [ 93.791255][T11011] loop5: rw=2049, want=133, limit=63 [ 93.808579][T11024] attempt to access beyond end of device [ 93.818451][T11002] loop1: rw=2049, want=145, limit=63 [ 93.826178][T11011] attempt to access beyond end of device [ 93.854951][T11024] loop3: rw=2049, want=81, limit=63 [ 93.859109][T11002] attempt to access beyond end of device [ 93.864935][T11011] loop5: rw=2049, want=142, limit=63 [ 93.876039][T11011] attempt to access beyond end of device [ 93.906633][T11045] attempt to access beyond end of device [ 93.920128][T11024] attempt to access beyond end of device [ 93.947038][T11002] loop1: rw=2049, want=161, limit=63 [ 93.962877][T11011] loop5: rw=2049, want=143, limit=63 [ 93.992602][T11024] loop3: rw=2049, want=130, limit=63 [ 94.012181][T11011] attempt to access beyond end of device [ 94.018401][T11045] loop0: rw=1, want=6073, limit=63 [ 94.034878][T11036] attempt to access beyond end of device [ 94.041274][T11024] attempt to access beyond end of device [ 94.067283][T11011] loop5: rw=2049, want=144, limit=63 [ 94.084652][T11024] loop3: rw=2049, want=131, limit=63 [ 94.091827][T11036] loop2: rw=2049, want=78, limit=63 [ 94.109899][T11011] attempt to access beyond end of device 12:30:54 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 94.129106][T11024] attempt to access beyond end of device [ 94.129972][T11036] attempt to access beyond end of device [ 94.145043][T11011] loop5: rw=2049, want=145, limit=63 [ 94.167506][T11024] loop3: rw=2049, want=132, limit=63 [ 94.180885][T11011] attempt to access beyond end of device [ 94.184127][T11038] attempt to access beyond end of device [ 94.190101][T11024] attempt to access beyond end of device [ 94.200881][T11045] attempt to access beyond end of device [ 94.214229][T11011] loop5: rw=2049, want=161, limit=63 [ 94.215128][T11038] loop0: rw=2049, want=78, limit=63 [ 94.223240][T11036] loop2: rw=2049, want=79, limit=63 12:30:54 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) [ 94.230240][T11024] loop3: rw=2049, want=133, limit=63 [ 94.236696][T11045] loop0: rw=1, want=10137, limit=63 [ 94.244003][T11038] attempt to access beyond end of device [ 94.245287][T11036] attempt to access beyond end of device [ 94.261235][T11011] attempt to access beyond end of device [ 94.268384][T11024] attempt to access beyond end of device [ 94.278038][T11045] attempt to access beyond end of device [ 94.284402][T11024] loop3: rw=2049, want=142, limit=63 [ 94.290882][T11011] loop5: rw=2049, want=3673, limit=63 [ 94.296313][T11038] loop0: rw=2049, want=79, limit=63 [ 94.296333][T11038] attempt to access beyond end of device [ 94.305549][T11036] loop2: rw=2049, want=80, limit=63 [ 94.314744][T11045] loop0: rw=1, want=10305, limit=63 [ 94.323617][T11024] attempt to access beyond end of device [ 94.339027][T11036] attempt to access beyond end of device [ 94.344830][T11011] attempt to access beyond end of device [ 94.352995][T11024] loop3: rw=2049, want=143, limit=63 [ 94.354901][T11038] loop0: rw=2049, want=80, limit=63 [ 94.366528][T11036] loop2: rw=2049, want=81, limit=63 [ 94.372986][T11011] loop5: rw=2049, want=5041, limit=63 [ 94.382725][T11024] attempt to access beyond end of device [ 94.394574][T11036] attempt to access beyond end of device [ 94.404422][T11038] attempt to access beyond end of device [ 94.414958][T11024] loop3: rw=2049, want=144, limit=63 [ 94.429442][T11036] loop2: rw=2049, want=130, limit=63 [ 94.451452][T11024] attempt to access beyond end of device [ 94.452443][T11038] loop0: rw=2049, want=81, limit=63 [ 94.462072][T11036] attempt to access beyond end of device [ 94.468596][T11036] loop2: rw=2049, want=131, limit=63 [ 94.473958][T11036] attempt to access beyond end of device [ 94.479769][T11036] loop2: rw=2049, want=132, limit=63 [ 94.485135][T11036] attempt to access beyond end of device [ 94.490950][T11036] loop2: rw=2049, want=133, limit=63 [ 94.496416][T11036] attempt to access beyond end of device [ 94.502254][T11036] loop2: rw=2049, want=142, limit=63 [ 94.507665][T11036] attempt to access beyond end of device [ 94.513465][T11036] loop2: rw=2049, want=143, limit=63 [ 94.515988][T11024] loop3: rw=2049, want=145, limit=63 [ 94.518890][T11036] attempt to access beyond end of device [ 94.528194][T11038] attempt to access beyond end of device [ 94.529923][T11036] loop2: rw=2049, want=144, limit=63 [ 94.540761][T11036] attempt to access beyond end of device [ 94.547077][T11036] loop2: rw=2049, want=145, limit=63 12:30:54 executing program 5: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 12:30:54 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) [ 94.552496][T11036] attempt to access beyond end of device [ 94.558459][T11024] attempt to access beyond end of device [ 94.577790][T11038] loop0: rw=2049, want=130, limit=63 [ 94.581884][T11036] loop2: rw=2049, want=161, limit=63 [ 94.589613][T11024] loop3: rw=2049, want=161, limit=63 [ 94.614874][T11038] attempt to access beyond end of device [ 94.621521][T11036] attempt to access beyond end of device [ 94.637672][T11024] attempt to access beyond end of device [ 94.641503][T11038] loop0: rw=2049, want=131, limit=63 [ 94.648624][T11024] loop3: rw=2049, want=6001, limit=63 [ 94.655683][T11036] loop2: rw=2049, want=3833, limit=63 [ 94.683647][T11038] attempt to access beyond end of device [ 94.713525][T11024] attempt to access beyond end of device [ 94.714260][T11036] attempt to access beyond end of device [ 94.727297][T11038] loop0: rw=2049, want=132, limit=63 [ 94.749872][T11036] loop2: rw=2049, want=5553, limit=63 [ 94.757341][T11038] attempt to access beyond end of device [ 94.763482][T11024] loop3: rw=2049, want=6545, limit=63 [ 94.783813][T11038] loop0: rw=2049, want=133, limit=63 [ 94.818319][T11038] attempt to access beyond end of device [ 94.856092][T11038] loop0: rw=2049, want=142, limit=63 [ 94.887035][T11064] attempt to access beyond end of device [ 94.896707][T11038] attempt to access beyond end of device [ 94.902086][T11064] loop1: rw=1, want=2505, limit=63 12:30:55 executing program 2: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000100)=@sha1={0x1, "5c4a8d68e6175c7afb5ca5cbc87de3ce0d0c90c5"}, 0x15, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) getpgrp(0x0) fadvise64(r1, 0x4000, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 12:30:55 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) 12:30:55 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) [ 94.954636][T11038] loop0: rw=2049, want=143, limit=63 [ 94.984810][T11064] attempt to access beyond end of device [ 95.016699][T11038] attempt to access beyond end of device [ 95.034830][T11064] loop1: rw=1, want=4121, limit=63 [ 95.065329][T11038] loop0: rw=2049, want=144, limit=63 [ 95.117709][T11038] attempt to access beyond end of device [ 95.159906][T11038] loop0: rw=2049, want=145, limit=63 [ 95.210931][T11038] attempt to access beyond end of device [ 95.219462][T11077] attempt to access beyond end of device [ 95.242980][T11077] loop5: rw=1, want=1617, limit=63 [ 95.257937][T11038] loop0: rw=2049, want=161, limit=63 12:30:55 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) 12:30:55 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) 12:30:55 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) [ 95.520579][T11057] attempt to access beyond end of device 12:30:55 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) [ 95.588448][T11057] loop1: rw=2049, want=78, limit=63 [ 95.601684][T11057] attempt to access beyond end of device 12:30:55 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x1e) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) [ 95.677097][T11057] loop1: rw=2049, want=79, limit=63 [ 95.724802][T11057] attempt to access beyond end of device [ 95.781790][T11057] loop1: rw=2049, want=80, limit=63 [ 95.784623][T11088] attempt to access beyond end of device [ 95.793058][T11088] loop2: rw=1, want=2649, limit=63 [ 95.836164][T11057] attempt to access beyond end of device [ 95.900631][T11057] loop1: rw=2049, want=81, limit=63 [ 95.931149][T11068] attempt to access beyond end of device [ 95.935212][T11057] attempt to access beyond end of device [ 95.942463][T11057] loop1: rw=2049, want=130, limit=63 [ 95.968869][T11068] loop5: rw=2049, want=78, limit=63 [ 95.974588][T11088] ================================================================== [ 95.979202][T11057] attempt to access beyond end of device [ 95.982692][T11088] BUG: KCSAN: data-race in __mpage_writepage / generic_write_end [ 95.995978][T11088] [ 95.998309][T11088] write to 0xffff8880bb202d38 of 8 bytes by task 11081 on cpu 0: [ 96.005077][T11057] loop1: rw=2049, want=131, limit=63 [ 96.006040][T11088] generic_write_end+0xd4/0x290 [ 96.011333][T11057] attempt to access beyond end of device [ 96.016185][T11088] fat_write_end+0x57/0x120 [ 96.016200][T11088] generic_perform_write+0x1d7/0x320 [ 96.016216][T11088] __generic_file_write_iter+0x240/0x370 [ 96.016241][T11088] generic_file_write_iter+0x294/0x38e [ 96.023909][T11057] loop1: rw=2049, want=132, limit=63 [ 96.026332][T11088] new_sync_write+0x303/0x400 [ 96.026350][T11088] __vfs_write+0x9e/0xb0 [ 96.026372][T11088] vfs_write+0x189/0x380 [ 96.031645][T11057] attempt to access beyond end of device [ 96.037249][T11088] ksys_write+0xc5/0x1a0 [ 96.037262][T11088] __x64_sys_write+0x49/0x60 [ 96.037282][T11088] do_syscall_64+0xc7/0x3b0 [ 96.037311][T11088] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 96.065075][T11057] loop1: rw=2049, want=133, limit=63 [ 96.066716][T11088] [ 96.070985][T11057] attempt to access beyond end of device [ 96.075512][T11088] read to 0xffff8880bb202d38 of 8 bytes by task 11088 on cpu 1: [ 96.075535][T11088] __mpage_writepage+0xb5/0xdc0 [ 96.075564][T11088] write_cache_pages+0x400/0xa10 [ 96.095065][T11057] loop1: rw=2049, want=142, limit=63 [ 96.099252][T11088] mpage_writepages+0xab/0x180 [ 96.099280][T11088] fat_writepages+0x2a/0x40 [ 96.125108][T11057] attempt to access beyond end of device [ 96.126803][T11088] do_writepages+0x6b/0x170 [ 96.131324][T11057] loop1: rw=2049, want=143, limit=63 [ 96.136880][T11088] __filemap_fdatawrite_range+0x1bb/0x220 [ 96.136896][T11088] generic_fadvise+0x47b/0x490 [ 96.136910][T11088] vfs_fadvise+0x8a/0x90 [ 96.136926][T11088] ksys_fadvise64_64+0x5b/0xa0 [ 96.136952][T11088] __x64_sys_fadvise64+0x5a/0x70 [ 96.155067][T11057] attempt to access beyond end of device [ 96.157136][T11088] do_syscall_64+0xc7/0x3b0 [ 96.161346][T11057] loop1: rw=2049, want=144, limit=63 [ 96.166084][T11088] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 96.166088][T11088] [ 96.166093][T11088] Reported by Kernel Concurrency Sanitizer on: [ 96.166109][T11088] CPU: 1 PID: 11088 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 96.166127][T11088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.185061][T11057] attempt to access beyond end of device [ 96.186443][T11088] ================================================================== [ 96.192319][T11057] loop1: rw=2049, want=145, limit=63 [ 96.194622][T11088] Kernel panic - not syncing: panic_on_warn set ... [ 96.215098][T11057] attempt to access beyond end of device [ 96.219451][T11088] CPU: 1 PID: 11088 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 96.235086][T11057] loop1: rw=2049, want=161, limit=63 [ 96.238795][T11088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.259369][T11057] attempt to access beyond end of device [ 96.259630][T11088] Call Trace: [ 96.264904][T11057] loop1: rw=2049, want=6641, limit=63 [ 96.274954][T11088] dump_stack+0x11d/0x187 [ 96.274978][T11088] panic+0x210/0x640 [ 96.275012][T11088] ? vprintk_func+0x89/0x13a [ 96.301994][T11088] kcsan_report.cold+0xc/0x1a [ 96.306767][T11088] kcsan_setup_watchpoint+0x3fb/0x440 [ 96.312136][T11088] __mpage_writepage+0xb5/0xdc0 [ 96.312601][T11057] attempt to access beyond end of device [ 96.316983][T11088] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 96.317014][T11088] ? __read_once_size+0x45/0xd0 [ 96.333315][T11088] ? __this_cpu_preempt_check+0x3c/0x130 [ 96.335045][T11057] loop1: rw=2049, want=8849, limit=63 [ 96.338951][T11088] ? __mod_memcg_state+0x85/0x110 [ 96.349294][T11088] ? __this_cpu_preempt_check+0x3c/0x130 [ 96.354922][T11088] ? __this_cpu_preempt_check+0x3c/0x130 [ 96.360555][T11088] ? __rcu_read_unlock+0x77/0x390 [ 96.362015][T11057] attempt to access beyond end of device [ 96.365572][T11088] ? percpu_counter_add_batch+0x10f/0x140 [ 96.365664][T11088] ? clear_page_dirty_for_io+0x12e/0x520 [ 96.382575][T11088] write_cache_pages+0x400/0xa10 [ 96.387513][T11088] ? clean_buffers+0x1a0/0x1a0 [ 96.392296][T11088] ? syscall_return_via_sysret+0x32/0x33 [ 96.395014][T11057] loop1: rw=2049, want=11497, limit=63 [ 96.397930][T11088] ? fat_add_cluster+0xd0/0xd0 [ 96.408111][T11088] ? fat_readpages+0x50/0x50 [ 96.412700][T11088] mpage_writepages+0xab/0x180 [ 96.417463][T11088] ? fat_add_cluster+0xd0/0xd0 [ 96.418509][T11057] attempt to access beyond end of device [ 96.422244][T11088] fat_writepages+0x2a/0x40 [ 96.432613][T11088] do_writepages+0x6b/0x170 [ 96.435027][T11057] loop1: rw=2049, want=12569, limit=63 [ 96.437112][T11088] ? _raw_spin_unlock+0x38/0x60 [ 96.447370][T11088] ? wbc_attach_and_unlock_inode+0xdd/0x3b0 [ 96.453262][T11088] __filemap_fdatawrite_range+0x1bb/0x220 [ 96.458989][T11088] generic_fadvise+0x47b/0x490 [ 96.463756][T11088] vfs_fadvise+0x8a/0x90 [ 96.467997][T11088] ksys_fadvise64_64+0x5b/0xa0 [ 96.472847][T11088] __x64_sys_fadvise64+0x5a/0x70 [ 96.477788][T11088] do_syscall_64+0xc7/0x3b0 [ 96.482302][T11088] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 96.488187][T11088] RIP: 0033:0x45ca29 [ 96.492082][T11088] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 96.511678][T11088] RSP: 002b:00007f42513f7c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000dd [ 96.520085][T11088] RAX: ffffffffffffffda RBX: 00000000004db980 RCX: 000000000045ca29 [ 96.528048][T11088] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 0000000000000004 [ 96.536703][T11088] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 96.544666][T11088] R10: 0000000000000004 R11: 0000000000000246 R12: 00000000ffffffff [ 96.552634][T11088] R13: 00000000000000ad R14: 00000000004c35d6 R15: 00007f42513f86d4 [ 96.561745][T11088] Kernel Offset: disabled [ 96.566103][T11088] Rebooting in 86400 seconds..