Warning: Permanently added '10.128.0.67' (ECDSA) to the list of known hosts. 2021/01/23 10:53:15 fuzzer started 2021/01/23 10:53:15 dialing manager at 10.128.0.105:40211 2021/01/23 10:53:15 syscalls: 3466 2021/01/23 10:53:15 code coverage: enabled 2021/01/23 10:53:15 comparison tracing: enabled 2021/01/23 10:53:15 extra coverage: enabled 2021/01/23 10:53:15 setuid sandbox: enabled 2021/01/23 10:53:15 namespace sandbox: enabled 2021/01/23 10:53:15 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/23 10:53:15 fault injection: enabled 2021/01/23 10:53:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/23 10:53:15 net packet injection: enabled 2021/01/23 10:53:15 net device setup: enabled 2021/01/23 10:53:15 concurrency sanitizer: enabled 2021/01/23 10:53:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/23 10:53:15 USB emulation: enabled 2021/01/23 10:53:15 hci packet injection: enabled 2021/01/23 10:53:15 wifi device emulation: enabled 2021/01/23 10:53:19 suppressing KCSAN reports in functions: '__add_to_page_cache_locked' 'do_select' '__mark_inode_dirty' '__blk_mq_sched_dispatch_requests' 'pcpu_alloc' 'ext4_writepages' 'dd_has_work' '__ext4_new_inode' 'do_epoll_ctl' 'audit_log_start' 'bpf_lru_pop_free' 'do_signal_stop' 'ext4_free_inodes_count' 'ext4_ext_handle_unwritten_extents' '__percpu_counter_compare' 'alloc_pid' 'find_get_pages_range_tag' 'do_sys_poll' 'blk_mq_rq_ctx_init' 'futex_wait_queue_me' 'tick_sched_timer' 'ext4_mark_iloc_dirty' '__xa_clear_mark' 'shmem_add_to_page_cache' 'n_tty_receive_buf_common' 'ext4_mb_regular_allocator' '__send_signal' 'ext4_free_inode' 'wbt_issue' 'ext4_mb_good_group' 'blk_mq_sched_dispatch_requests' '__io_cqring_fill_event' '_prb_read_valid' 'blk_mq_request_bypass_insert' 'do_exit' 'expire_timers' 'blk_mq_dispatch_rq_list' 'wbt_done' '__filemap_fdatawrite_range' 'dput' 'generic_write_end' 'do_nanosleep' 'kauditd_thread' 'xas_find_marked' 'ext4_setattr' 2021/01/23 10:53:19 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/23 10:53:19 fetching corpus: 42, signal 16333/20200 (executing program) 2021/01/23 10:53:19 fetching corpus: 92, signal 31228/36877 (executing program) 2021/01/23 10:53:19 fetching corpus: 141, signal 40785/48167 (executing program) 2021/01/23 10:53:19 fetching corpus: 191, signal 50305/59383 (executing program) 2021/01/23 10:53:19 fetching corpus: 241, signal 56111/66895 (executing program) 2021/01/23 10:53:19 fetching corpus: 291, signal 63791/76201 (executing program) 2021/01/23 10:53:19 fetching corpus: 341, signal 73657/87543 (executing program) 2021/01/23 10:53:19 fetching corpus: 391, signal 76954/92512 (executing program) 2021/01/23 10:53:19 fetching corpus: 441, signal 82678/99769 (executing program) 2021/01/23 10:53:19 fetching corpus: 491, signal 87945/106503 (executing program) 2021/01/23 10:53:20 fetching corpus: 541, signal 93890/113870 (executing program) 2021/01/23 10:53:20 fetching corpus: 591, signal 97370/118803 (executing program) 2021/01/23 10:53:20 fetching corpus: 641, signal 100356/123299 (executing program) 2021/01/23 10:53:20 fetching corpus: 691, signal 104050/128480 (executing program) 2021/01/23 10:53:20 fetching corpus: 740, signal 107713/133584 (executing program) 2021/01/23 10:53:20 fetching corpus: 790, signal 111847/139101 (executing program) 2021/01/23 10:53:20 fetching corpus: 840, signal 116489/145100 (executing program) 2021/01/23 10:53:20 fetching corpus: 890, signal 120911/150827 (executing program) 2021/01/23 10:53:20 fetching corpus: 940, signal 125293/156485 (executing program) 2021/01/23 10:53:20 fetching corpus: 990, signal 128163/160700 (executing program) 2021/01/23 10:53:20 fetching corpus: 1039, signal 132717/166451 (executing program) 2021/01/23 10:53:20 fetching corpus: 1089, signal 135297/170365 (executing program) 2021/01/23 10:53:20 fetching corpus: 1139, signal 140050/176236 (executing program) 2021/01/23 10:53:20 fetching corpus: 1189, signal 142072/179569 (executing program) 2021/01/23 10:53:20 fetching corpus: 1239, signal 144166/182992 (executing program) 2021/01/23 10:53:20 fetching corpus: 1289, signal 146488/186573 (executing program) 2021/01/23 10:53:20 fetching corpus: 1339, signal 148545/189921 (executing program) 2021/01/23 10:53:21 fetching corpus: 1389, signal 150836/193488 (executing program) 2021/01/23 10:53:21 fetching corpus: 1438, signal 153806/197611 (executing program) 2021/01/23 10:53:21 fetching corpus: 1488, signal 156446/201398 (executing program) 2021/01/23 10:53:21 fetching corpus: 1538, signal 159342/205445 (executing program) 2021/01/23 10:53:21 fetching corpus: 1588, signal 161705/208973 (executing program) 2021/01/23 10:53:21 fetching corpus: 1638, signal 163319/211805 (executing program) 2021/01/23 10:53:21 fetching corpus: 1688, signal 165846/215430 (executing program) 2021/01/23 10:53:21 fetching corpus: 1738, signal 167755/218466 (executing program) 2021/01/23 10:53:21 fetching corpus: 1788, signal 170010/221858 (executing program) 2021/01/23 10:53:21 fetching corpus: 1838, signal 171971/224921 (executing program) 2021/01/23 10:53:21 fetching corpus: 1887, signal 174066/228083 (executing program) 2021/01/23 10:53:21 fetching corpus: 1937, signal 179040/233780 (executing program) 2021/01/23 10:53:21 fetching corpus: 1986, signal 182376/237991 (executing program) 2021/01/23 10:53:21 fetching corpus: 2036, signal 184155/240895 (executing program) 2021/01/23 10:53:22 fetching corpus: 2086, signal 185865/243682 (executing program) 2021/01/23 10:53:22 fetching corpus: 2135, signal 187500/246410 (executing program) 2021/01/23 10:53:22 fetching corpus: 2185, signal 189522/249456 (executing program) 2021/01/23 10:53:22 fetching corpus: 2234, signal 190856/251884 (executing program) 2021/01/23 10:53:22 fetching corpus: 2284, signal 192530/254586 (executing program) 2021/01/23 10:53:22 fetching corpus: 2334, signal 193843/256984 (executing program) 2021/01/23 10:53:22 fetching corpus: 2384, signal 195832/259959 (executing program) 2021/01/23 10:53:22 fetching corpus: 2434, signal 197278/262431 (executing program) 2021/01/23 10:53:22 fetching corpus: 2484, signal 198836/264989 (executing program) 2021/01/23 10:53:22 fetching corpus: 2534, signal 200970/267987 (executing program) 2021/01/23 10:53:22 fetching corpus: 2584, signal 203202/271094 (executing program) 2021/01/23 10:53:22 fetching corpus: 2634, signal 204801/273688 (executing program) 2021/01/23 10:53:22 fetching corpus: 2684, signal 206909/276653 (executing program) 2021/01/23 10:53:22 fetching corpus: 2734, signal 208763/279389 (executing program) 2021/01/23 10:53:22 fetching corpus: 2784, signal 211538/282859 (executing program) 2021/01/23 10:53:22 fetching corpus: 2834, signal 212951/285234 (executing program) 2021/01/23 10:53:23 fetching corpus: 2883, signal 214218/287509 (executing program) 2021/01/23 10:53:23 fetching corpus: 2933, signal 215316/289623 (executing program) 2021/01/23 10:53:23 fetching corpus: 2983, signal 216395/291714 (executing program) 2021/01/23 10:53:23 fetching corpus: 3032, signal 217331/293702 (executing program) 2021/01/23 10:53:23 fetching corpus: 3082, signal 218517/295852 (executing program) 2021/01/23 10:53:23 fetching corpus: 3132, signal 219813/298121 (executing program) 2021/01/23 10:53:23 fetching corpus: 3182, signal 221125/300350 (executing program) 2021/01/23 10:53:23 fetching corpus: 3231, signal 222338/302476 (executing program) 2021/01/23 10:53:23 fetching corpus: 3281, signal 223726/304797 (executing program) 2021/01/23 10:53:23 fetching corpus: 3331, signal 225032/306980 (executing program) 2021/01/23 10:53:23 fetching corpus: 3381, signal 226518/309295 (executing program) 2021/01/23 10:53:23 fetching corpus: 3431, signal 228601/312026 (executing program) 2021/01/23 10:53:23 fetching corpus: 3481, signal 229543/313901 (executing program) 2021/01/23 10:53:23 fetching corpus: 3531, signal 230892/316056 (executing program) 2021/01/23 10:53:23 fetching corpus: 3579, signal 231792/317952 (executing program) 2021/01/23 10:53:24 fetching corpus: 3629, signal 233638/320483 (executing program) 2021/01/23 10:53:24 fetching corpus: 3679, signal 235365/322925 (executing program) 2021/01/23 10:53:24 fetching corpus: 3729, signal 236812/325133 (executing program) 2021/01/23 10:53:24 fetching corpus: 3779, signal 238375/327409 (executing program) 2021/01/23 10:53:24 fetching corpus: 3829, signal 239847/329621 (executing program) 2021/01/23 10:53:24 fetching corpus: 3879, signal 240592/331307 (executing program) 2021/01/23 10:53:24 fetching corpus: 3929, signal 241507/333052 (executing program) 2021/01/23 10:53:24 fetching corpus: 3978, signal 242943/335194 (executing program) 2021/01/23 10:53:24 fetching corpus: 4028, signal 243807/336975 (executing program) 2021/01/23 10:53:24 fetching corpus: 4078, signal 245051/339006 (executing program) 2021/01/23 10:53:24 fetching corpus: 4127, signal 246254/340979 (executing program) 2021/01/23 10:53:24 fetching corpus: 4177, signal 248645/343816 (executing program) 2021/01/23 10:53:24 fetching corpus: 4225, signal 249435/345470 (executing program) 2021/01/23 10:53:24 fetching corpus: 4275, signal 250496/347295 (executing program) 2021/01/23 10:53:24 fetching corpus: 4325, signal 251281/348898 (executing program) 2021/01/23 10:53:24 fetching corpus: 4375, signal 252785/351100 (executing program) 2021/01/23 10:53:24 fetching corpus: 4425, signal 254147/353140 (executing program) 2021/01/23 10:53:24 fetching corpus: 4475, signal 255472/355180 (executing program) 2021/01/23 10:53:25 fetching corpus: 4525, signal 256238/356819 (executing program) 2021/01/23 10:53:25 fetching corpus: 4575, signal 257372/358670 (executing program) 2021/01/23 10:53:25 fetching corpus: 4625, signal 258219/360347 (executing program) 2021/01/23 10:53:25 fetching corpus: 4675, signal 259046/361959 (executing program) 2021/01/23 10:53:25 fetching corpus: 4725, signal 260106/363750 (executing program) 2021/01/23 10:53:25 fetching corpus: 4774, signal 260945/365376 (executing program) 2021/01/23 10:53:25 fetching corpus: 4824, signal 262292/367358 (executing program) 2021/01/23 10:53:25 fetching corpus: 4874, signal 262873/368772 (executing program) 2021/01/23 10:53:25 fetching corpus: 4924, signal 263798/370466 (executing program) 2021/01/23 10:53:25 fetching corpus: 4974, signal 265292/372530 (executing program) 2021/01/23 10:53:25 fetching corpus: 5024, signal 265972/374049 (executing program) 2021/01/23 10:53:25 fetching corpus: 5074, signal 267231/375885 (executing program) 2021/01/23 10:53:25 fetching corpus: 5123, signal 268135/377489 (executing program) 2021/01/23 10:53:25 fetching corpus: 5173, signal 269211/379215 (executing program) 2021/01/23 10:53:25 fetching corpus: 5223, signal 270313/380943 (executing program) 2021/01/23 10:53:25 fetching corpus: 5273, signal 271115/382493 (executing program) 2021/01/23 10:53:26 fetching corpus: 5323, signal 271975/384087 (executing program) 2021/01/23 10:53:26 fetching corpus: 5373, signal 272901/385736 (executing program) 2021/01/23 10:53:26 fetching corpus: 5423, signal 273682/387221 (executing program) 2021/01/23 10:53:26 fetching corpus: 5473, signal 275045/389083 (executing program) 2021/01/23 10:53:26 fetching corpus: 5523, signal 276222/390777 (executing program) 2021/01/23 10:53:26 fetching corpus: 5573, signal 277920/392826 (executing program) 2021/01/23 10:53:26 fetching corpus: 5623, signal 279051/394518 (executing program) 2021/01/23 10:53:26 fetching corpus: 5673, signal 280285/396297 (executing program) 2021/01/23 10:53:26 fetching corpus: 5723, signal 281151/397855 (executing program) 2021/01/23 10:53:26 fetching corpus: 5773, signal 282293/399549 (executing program) 2021/01/23 10:53:26 fetching corpus: 5822, signal 283031/401035 (executing program) 2021/01/23 10:53:26 fetching corpus: 5871, signal 284210/402731 (executing program) 2021/01/23 10:53:26 fetching corpus: 5921, signal 284941/404148 (executing program) 2021/01/23 10:53:26 fetching corpus: 5970, signal 285729/405562 (executing program) 2021/01/23 10:53:26 fetching corpus: 6020, signal 286373/406939 (executing program) 2021/01/23 10:53:27 fetching corpus: 6070, signal 287341/408441 (executing program) 2021/01/23 10:53:27 fetching corpus: 6120, signal 287961/409755 (executing program) 2021/01/23 10:53:27 fetching corpus: 6170, signal 288763/411159 (executing program) 2021/01/23 10:53:27 fetching corpus: 6219, signal 289452/412506 (executing program) 2021/01/23 10:53:27 fetching corpus: 6268, signal 290953/414301 (executing program) 2021/01/23 10:53:27 fetching corpus: 6317, signal 292088/415901 (executing program) 2021/01/23 10:53:27 fetching corpus: 6366, signal 293408/417571 (executing program) 2021/01/23 10:53:27 fetching corpus: 6416, signal 294264/418960 (executing program) 2021/01/23 10:53:27 fetching corpus: 6466, signal 295124/420363 (executing program) 2021/01/23 10:53:27 fetching corpus: 6516, signal 295934/421750 (executing program) 2021/01/23 10:53:27 fetching corpus: 6566, signal 296622/423046 (executing program) 2021/01/23 10:53:27 fetching corpus: 6616, signal 297479/424396 (executing program) 2021/01/23 10:53:27 fetching corpus: 6666, signal 298384/425813 (executing program) 2021/01/23 10:53:27 fetching corpus: 6715, signal 299107/427153 (executing program) 2021/01/23 10:53:28 fetching corpus: 6765, signal 300437/428748 (executing program) 2021/01/23 10:53:28 fetching corpus: 6814, signal 301092/430061 (executing program) 2021/01/23 10:53:28 fetching corpus: 6864, signal 301944/431465 (executing program) 2021/01/23 10:53:28 fetching corpus: 6914, signal 302688/432769 (executing program) 2021/01/23 10:53:28 fetching corpus: 6963, signal 303385/434063 (executing program) 2021/01/23 10:53:28 fetching corpus: 7013, signal 304234/435412 (executing program) 2021/01/23 10:53:28 fetching corpus: 7063, signal 305272/436891 (executing program) 2021/01/23 10:53:28 fetching corpus: 7113, signal 305768/438051 (executing program) 2021/01/23 10:53:28 fetching corpus: 7163, signal 307055/439650 (executing program) 2021/01/23 10:53:29 fetching corpus: 7213, signal 307780/440882 (executing program) 2021/01/23 10:53:29 fetching corpus: 7263, signal 308322/442051 (executing program) 2021/01/23 10:53:29 fetching corpus: 7313, signal 309057/443311 (executing program) 2021/01/23 10:53:29 fetching corpus: 7363, signal 309878/444620 (executing program) 2021/01/23 10:53:29 fetching corpus: 7411, signal 310821/445926 (executing program) 2021/01/23 10:53:29 fetching corpus: 7461, signal 311777/447240 (executing program) 2021/01/23 10:53:29 fetching corpus: 7511, signal 312582/448477 (executing program) 2021/01/23 10:53:29 fetching corpus: 7561, signal 313349/449719 (executing program) 2021/01/23 10:53:29 fetching corpus: 7611, signal 314106/450916 (executing program) 2021/01/23 10:53:29 fetching corpus: 7661, signal 315046/452244 (executing program) 2021/01/23 10:53:29 fetching corpus: 7710, signal 316024/453526 (executing program) 2021/01/23 10:53:29 fetching corpus: 7760, signal 316825/454770 (executing program) 2021/01/23 10:53:29 fetching corpus: 7810, signal 317505/455949 (executing program) 2021/01/23 10:53:29 fetching corpus: 7860, signal 318347/457164 (executing program) 2021/01/23 10:53:30 fetching corpus: 7909, signal 319139/458429 (executing program) 2021/01/23 10:53:30 fetching corpus: 7959, signal 320305/459847 (executing program) 2021/01/23 10:53:30 fetching corpus: 8009, signal 321221/461108 (executing program) 2021/01/23 10:53:30 fetching corpus: 8059, signal 322132/462359 (executing program) 2021/01/23 10:53:30 fetching corpus: 8109, signal 323046/463616 (executing program) 2021/01/23 10:53:30 fetching corpus: 8159, signal 323677/464766 (executing program) 2021/01/23 10:53:30 fetching corpus: 8209, signal 324361/465901 (executing program) 2021/01/23 10:53:30 fetching corpus: 8259, signal 324976/467006 (executing program) 2021/01/23 10:53:30 fetching corpus: 8309, signal 325925/468270 (executing program) 2021/01/23 10:53:30 fetching corpus: 8359, signal 327959/469923 (executing program) 2021/01/23 10:53:30 fetching corpus: 8409, signal 328492/470966 (executing program) 2021/01/23 10:53:30 fetching corpus: 8459, signal 329392/472114 (executing program) 2021/01/23 10:53:30 fetching corpus: 8509, signal 329960/473132 (executing program) 2021/01/23 10:53:30 fetching corpus: 8559, signal 331552/474573 (executing program) 2021/01/23 10:53:30 fetching corpus: 8605, signal 332119/475661 (executing program) 2021/01/23 10:53:30 fetching corpus: 8655, signal 332554/476703 (executing program) 2021/01/23 10:53:31 fetching corpus: 8705, signal 333740/477979 (executing program) 2021/01/23 10:53:31 fetching corpus: 8755, signal 334344/479000 (executing program) 2021/01/23 10:53:31 fetching corpus: 8803, signal 335243/480156 (executing program) 2021/01/23 10:53:31 fetching corpus: 8853, signal 335894/481244 (executing program) 2021/01/23 10:53:31 fetching corpus: 8902, signal 337013/482494 (executing program) 2021/01/23 10:53:31 fetching corpus: 8952, signal 337783/483606 (executing program) 2021/01/23 10:53:31 fetching corpus: 9002, signal 338570/484701 (executing program) 2021/01/23 10:53:31 fetching corpus: 9051, signal 339416/485757 (executing program) 2021/01/23 10:53:31 fetching corpus: 9101, signal 340170/486793 (executing program) 2021/01/23 10:53:31 fetching corpus: 9151, signal 341003/487862 (executing program) 2021/01/23 10:53:31 fetching corpus: 9201, signal 341789/488885 (executing program) 2021/01/23 10:53:31 fetching corpus: 9251, signal 342903/490075 (executing program) 2021/01/23 10:53:31 fetching corpus: 9301, signal 343466/491004 (executing program) 2021/01/23 10:53:32 fetching corpus: 9350, signal 344195/492070 (executing program) 2021/01/23 10:53:32 fetching corpus: 9400, signal 344836/493053 (executing program) 2021/01/23 10:53:32 fetching corpus: 9449, signal 345555/494013 (executing program) 2021/01/23 10:53:32 fetching corpus: 9499, signal 346344/495054 (executing program) 2021/01/23 10:53:32 fetching corpus: 9549, signal 346801/496001 (executing program) 2021/01/23 10:53:32 fetching corpus: 9599, signal 347523/497004 (executing program) 2021/01/23 10:53:32 fetching corpus: 9648, signal 348089/497926 (executing program) 2021/01/23 10:53:32 fetching corpus: 9698, signal 348646/498871 (executing program) 2021/01/23 10:53:32 fetching corpus: 9748, signal 349351/499829 (executing program) 2021/01/23 10:53:32 fetching corpus: 9798, signal 349936/500788 (executing program) 2021/01/23 10:53:32 fetching corpus: 9848, signal 350453/501681 (executing program) 2021/01/23 10:53:32 fetching corpus: 9896, signal 351276/502700 (executing program) 2021/01/23 10:53:32 fetching corpus: 9946, signal 352542/503797 (executing program) 2021/01/23 10:53:32 fetching corpus: 9996, signal 353317/504767 (executing program) 2021/01/23 10:53:32 fetching corpus: 10046, signal 353896/505692 (executing program) 2021/01/23 10:53:32 fetching corpus: 10096, signal 354535/506627 (executing program) 2021/01/23 10:53:32 fetching corpus: 10146, signal 355546/507651 (executing program) 2021/01/23 10:53:33 fetching corpus: 10196, signal 356084/508548 (executing program) 2021/01/23 10:53:33 fetching corpus: 10246, signal 356704/509454 (executing program) 2021/01/23 10:53:33 fetching corpus: 10296, signal 357534/510422 (executing program) 2021/01/23 10:53:33 fetching corpus: 10346, signal 358308/511396 (executing program) 2021/01/23 10:53:33 fetching corpus: 10396, signal 358925/512298 (executing program) 2021/01/23 10:53:33 fetching corpus: 10446, signal 359543/513163 (executing program) 2021/01/23 10:53:33 fetching corpus: 10496, signal 360241/514097 (executing program) 2021/01/23 10:53:33 fetching corpus: 10546, signal 360707/514929 (executing program) 2021/01/23 10:53:33 fetching corpus: 10596, signal 361688/515830 (executing program) 2021/01/23 10:53:33 fetching corpus: 10645, signal 362395/516708 (executing program) 2021/01/23 10:53:33 fetching corpus: 10695, signal 362862/517529 (executing program) 2021/01/23 10:53:33 fetching corpus: 10745, signal 363448/518404 (executing program) 2021/01/23 10:53:33 fetching corpus: 10795, signal 364246/519311 (executing program) 2021/01/23 10:53:33 fetching corpus: 10845, signal 366144/520452 (executing program) 2021/01/23 10:53:34 fetching corpus: 10895, signal 366606/521273 (executing program) 2021/01/23 10:53:34 fetching corpus: 10945, signal 367261/522126 (executing program) 2021/01/23 10:53:34 fetching corpus: 10994, signal 367877/522969 (executing program) 2021/01/23 10:53:34 fetching corpus: 11044, signal 368670/523815 (executing program) 2021/01/23 10:53:34 fetching corpus: 11093, signal 369409/524667 (executing program) 2021/01/23 10:53:34 fetching corpus: 11143, signal 369904/525516 (executing program) 2021/01/23 10:53:34 fetching corpus: 11193, signal 370708/526339 (executing program) 2021/01/23 10:53:34 fetching corpus: 11243, signal 371125/527110 (executing program) 2021/01/23 10:53:34 fetching corpus: 11293, signal 371849/527937 (executing program) 2021/01/23 10:53:34 fetching corpus: 11343, signal 372237/528704 (executing program) 2021/01/23 10:53:34 fetching corpus: 11393, signal 372766/529531 (executing program) 2021/01/23 10:53:34 fetching corpus: 11443, signal 373209/530320 (executing program) 2021/01/23 10:53:34 fetching corpus: 11493, signal 373710/531071 (executing program) 2021/01/23 10:53:35 fetching corpus: 11543, signal 374448/531880 (executing program) 2021/01/23 10:53:35 fetching corpus: 11592, signal 375404/532701 (executing program) 2021/01/23 10:53:35 fetching corpus: 11641, signal 376145/533504 (executing program) 2021/01/23 10:53:35 fetching corpus: 11691, signal 376637/534308 (executing program) 2021/01/23 10:53:35 fetching corpus: 11741, signal 377428/535112 (executing program) 2021/01/23 10:53:35 fetching corpus: 11790, signal 378343/535934 (executing program) 2021/01/23 10:53:35 fetching corpus: 11840, signal 378950/536662 (executing program) 2021/01/23 10:53:35 fetching corpus: 11890, signal 379576/537466 (executing program) 2021/01/23 10:53:35 fetching corpus: 11940, signal 380063/538205 (executing program) 2021/01/23 10:53:35 fetching corpus: 11990, signal 380475/538896 (executing program) 2021/01/23 10:53:35 fetching corpus: 12040, signal 380972/539598 (executing program) 2021/01/23 10:53:35 fetching corpus: 12090, signal 381374/540294 (executing program) 2021/01/23 10:53:35 fetching corpus: 12140, signal 381955/541026 (executing program) 2021/01/23 10:53:35 fetching corpus: 12190, signal 382461/541741 (executing program) 2021/01/23 10:53:35 fetching corpus: 12240, signal 382994/542465 (executing program) 2021/01/23 10:53:36 fetching corpus: 12290, signal 383725/543222 (executing program) 2021/01/23 10:53:36 fetching corpus: 12340, signal 384136/543893 (executing program) 2021/01/23 10:53:36 fetching corpus: 12390, signal 384626/544575 (executing program) 2021/01/23 10:53:36 fetching corpus: 12439, signal 385348/545293 (executing program) 2021/01/23 10:53:36 fetching corpus: 12489, signal 385772/545946 (executing program) 2021/01/23 10:53:36 fetching corpus: 12539, signal 386294/546595 (executing program) 2021/01/23 10:53:36 fetching corpus: 12589, signal 386803/547296 (executing program) 2021/01/23 10:53:36 fetching corpus: 12639, signal 387204/547960 (executing program) 2021/01/23 10:53:36 fetching corpus: 12688, signal 387677/548600 (executing program) 2021/01/23 10:53:36 fetching corpus: 12738, signal 388209/549295 (executing program) 2021/01/23 10:53:36 fetching corpus: 12788, signal 388732/549978 (executing program) 2021/01/23 10:53:36 fetching corpus: 12837, signal 389193/550666 (executing program) 2021/01/23 10:53:36 fetching corpus: 12887, signal 389736/551299 (executing program) 2021/01/23 10:53:36 fetching corpus: 12937, signal 390201/551955 (executing program) 2021/01/23 10:53:36 fetching corpus: 12986, signal 390803/552632 (executing program) 2021/01/23 10:53:36 fetching corpus: 13036, signal 391275/553288 (executing program) 2021/01/23 10:53:36 fetching corpus: 13086, signal 391879/553947 (executing program) 2021/01/23 10:53:37 fetching corpus: 13136, signal 392371/554588 (executing program) 2021/01/23 10:53:37 fetching corpus: 13186, signal 392859/555218 (executing program) 2021/01/23 10:53:37 fetching corpus: 13236, signal 393455/555843 (executing program) 2021/01/23 10:53:37 fetching corpus: 13286, signal 393763/556435 (executing program) 2021/01/23 10:53:37 fetching corpus: 13335, signal 394188/557059 (executing program) 2021/01/23 10:53:37 fetching corpus: 13385, signal 394973/557696 (executing program) 2021/01/23 10:53:37 fetching corpus: 13435, signal 395371/558333 (executing program) 2021/01/23 10:53:37 fetching corpus: 13485, signal 395902/558966 (executing program) 2021/01/23 10:53:37 fetching corpus: 13535, signal 396203/559587 (executing program) 2021/01/23 10:53:37 fetching corpus: 13585, signal 396705/560194 (executing program) 2021/01/23 10:53:37 fetching corpus: 13635, signal 397275/560812 (executing program) 2021/01/23 10:53:37 fetching corpus: 13685, signal 397728/561373 (executing program) 2021/01/23 10:53:37 fetching corpus: 13735, signal 398122/561964 (executing program) 2021/01/23 10:53:38 fetching corpus: 13785, signal 398633/562608 (executing program) 2021/01/23 10:53:38 fetching corpus: 13835, signal 399240/563214 (executing program) 2021/01/23 10:53:38 fetching corpus: 13884, signal 399849/563810 (executing program) 2021/01/23 10:53:38 fetching corpus: 13934, signal 400332/564378 (executing program) 2021/01/23 10:53:38 fetching corpus: 13984, signal 400700/564966 (executing program) 2021/01/23 10:53:38 fetching corpus: 14034, signal 401054/565126 (executing program) 2021/01/23 10:53:38 fetching corpus: 14084, signal 401431/565126 (executing program) 2021/01/23 10:53:38 fetching corpus: 14134, signal 401897/565130 (executing program) 2021/01/23 10:53:38 fetching corpus: 14184, signal 402525/565133 (executing program) 2021/01/23 10:53:38 fetching corpus: 14234, signal 403214/565133 (executing program) 2021/01/23 10:53:38 fetching corpus: 14284, signal 403573/565133 (executing program) 2021/01/23 10:53:38 fetching corpus: 14334, signal 404114/565133 (executing program) 2021/01/23 10:53:38 fetching corpus: 14383, signal 404938/565133 (executing program) 2021/01/23 10:53:38 fetching corpus: 14432, signal 405452/565145 (executing program) 2021/01/23 10:53:38 fetching corpus: 14482, signal 405954/565151 (executing program) 2021/01/23 10:53:38 fetching corpus: 14532, signal 406836/565151 (executing program) 2021/01/23 10:53:38 fetching corpus: 14581, signal 407339/565151 (executing program) 2021/01/23 10:53:39 fetching corpus: 14631, signal 407748/565151 (executing program) 2021/01/23 10:53:39 fetching corpus: 14681, signal 409043/565151 (executing program) 2021/01/23 10:53:39 fetching corpus: 14730, signal 409623/565154 (executing program) 2021/01/23 10:53:39 fetching corpus: 14780, signal 410177/565159 (executing program) 2021/01/23 10:53:39 fetching corpus: 14830, signal 410602/565159 (executing program) 2021/01/23 10:53:39 fetching corpus: 14880, signal 411100/565195 (executing program) 2021/01/23 10:53:39 fetching corpus: 14930, signal 411558/565201 (executing program) 2021/01/23 10:53:39 fetching corpus: 14980, signal 412348/565201 (executing program) 2021/01/23 10:53:39 fetching corpus: 15030, signal 412618/565201 (executing program) 2021/01/23 10:53:39 fetching corpus: 15079, signal 413441/565201 (executing program) 2021/01/23 10:53:39 fetching corpus: 15129, signal 414222/565243 (executing program) 2021/01/23 10:53:39 fetching corpus: 15178, signal 414701/565259 (executing program) 2021/01/23 10:53:39 fetching corpus: 15228, signal 415090/565259 (executing program) 2021/01/23 10:53:39 fetching corpus: 15278, signal 415563/565259 (executing program) 2021/01/23 10:53:40 fetching corpus: 15328, signal 416030/565259 (executing program) 2021/01/23 10:53:40 fetching corpus: 15378, signal 416614/565260 (executing program) 2021/01/23 10:53:40 fetching corpus: 15428, signal 416967/565262 (executing program) 2021/01/23 10:53:40 fetching corpus: 15478, signal 417605/565262 (executing program) 2021/01/23 10:53:40 fetching corpus: 15528, signal 418112/565262 (executing program) 2021/01/23 10:53:40 fetching corpus: 15578, signal 418584/565262 (executing program) 2021/01/23 10:53:40 fetching corpus: 15628, signal 419120/565302 (executing program) 2021/01/23 10:53:40 fetching corpus: 15678, signal 419505/565302 (executing program) 2021/01/23 10:53:40 fetching corpus: 15726, signal 419851/565304 (executing program) 2021/01/23 10:53:40 fetching corpus: 15776, signal 420266/565304 (executing program) 2021/01/23 10:53:40 fetching corpus: 15826, signal 420511/565304 (executing program) 2021/01/23 10:53:40 fetching corpus: 15874, signal 420910/565304 (executing program) 2021/01/23 10:53:40 fetching corpus: 15921, signal 421248/565309 (executing program) 2021/01/23 10:53:40 fetching corpus: 15971, signal 421607/565309 (executing program) 2021/01/23 10:53:40 fetching corpus: 16020, signal 422076/565310 (executing program) 2021/01/23 10:53:40 fetching corpus: 16070, signal 422533/565333 (executing program) 2021/01/23 10:53:41 fetching corpus: 16119, signal 422832/565333 (executing program) 2021/01/23 10:53:41 fetching corpus: 16169, signal 423339/565333 (executing program) 2021/01/23 10:53:41 fetching corpus: 16219, signal 423773/565333 (executing program) 2021/01/23 10:53:41 fetching corpus: 16268, signal 424333/565333 (executing program) 2021/01/23 10:53:41 fetching corpus: 16318, signal 424725/565333 (executing program) 2021/01/23 10:53:41 fetching corpus: 16368, signal 425066/565333 (executing program) 2021/01/23 10:53:41 fetching corpus: 16418, signal 425430/565333 (executing program) 2021/01/23 10:53:41 fetching corpus: 16468, signal 426036/565338 (executing program) 2021/01/23 10:53:41 fetching corpus: 16518, signal 426463/565341 (executing program) 2021/01/23 10:53:41 fetching corpus: 16568, signal 426874/565341 (executing program) 2021/01/23 10:53:41 fetching corpus: 16618, signal 427549/565341 (executing program) 2021/01/23 10:53:41 fetching corpus: 16668, signal 428131/565341 (executing program) 2021/01/23 10:53:41 fetching corpus: 16718, signal 428408/565341 (executing program) 2021/01/23 10:53:41 fetching corpus: 16768, signal 428756/565343 (executing program) 2021/01/23 10:53:41 fetching corpus: 16817, signal 429096/565345 (executing program) 2021/01/23 10:53:41 fetching corpus: 16866, signal 429430/565349 (executing program) 2021/01/23 10:53:41 fetching corpus: 16916, signal 429825/565349 (executing program) 2021/01/23 10:53:42 fetching corpus: 16966, signal 430352/565349 (executing program) 2021/01/23 10:53:42 fetching corpus: 17015, signal 430789/565434 (executing program) 2021/01/23 10:53:42 fetching corpus: 17065, signal 431013/565434 (executing program) 2021/01/23 10:53:42 fetching corpus: 17115, signal 431410/565434 (executing program) 2021/01/23 10:53:42 fetching corpus: 17165, signal 432138/565434 (executing program) 2021/01/23 10:53:42 fetching corpus: 17215, signal 432500/565444 (executing program) 2021/01/23 10:53:42 fetching corpus: 17265, signal 432866/565444 (executing program) 2021/01/23 10:53:42 fetching corpus: 17315, signal 433424/565444 (executing program) 2021/01/23 10:53:42 fetching corpus: 17365, signal 433778/565444 (executing program) 2021/01/23 10:53:42 fetching corpus: 17415, signal 434062/565444 (executing program) 2021/01/23 10:53:42 fetching corpus: 17465, signal 435541/565444 (executing program) 2021/01/23 10:53:42 fetching corpus: 17515, signal 435813/565444 (executing program) 2021/01/23 10:53:42 fetching corpus: 17565, signal 436367/565444 (executing program) 2021/01/23 10:53:42 fetching corpus: 17615, signal 436716/565444 (executing program) 2021/01/23 10:53:42 fetching corpus: 17665, signal 437036/565444 (executing program) 2021/01/23 10:53:42 fetching corpus: 17715, signal 437635/565450 (executing program) 2021/01/23 10:53:42 fetching corpus: 17764, signal 438127/565477 (executing program) 2021/01/23 10:53:42 fetching corpus: 17813, signal 438526/565477 (executing program) 2021/01/23 10:53:43 fetching corpus: 17863, signal 439230/565479 (executing program) 2021/01/23 10:53:43 fetching corpus: 17913, signal 439573/565479 (executing program) 2021/01/23 10:53:43 fetching corpus: 17963, signal 439922/565480 (executing program) 2021/01/23 10:53:43 fetching corpus: 18013, signal 440366/565480 (executing program) 2021/01/23 10:53:43 fetching corpus: 18063, signal 440742/565480 (executing program) 2021/01/23 10:53:43 fetching corpus: 18113, signal 441089/565480 (executing program) 2021/01/23 10:53:43 fetching corpus: 18162, signal 441571/565496 (executing program) 2021/01/23 10:53:43 fetching corpus: 18212, signal 441884/565496 (executing program) 2021/01/23 10:53:43 fetching corpus: 18262, signal 442439/565496 (executing program) 2021/01/23 10:53:43 fetching corpus: 18312, signal 442775/565496 (executing program) 2021/01/23 10:53:43 fetching corpus: 18362, signal 443377/565496 (executing program) 2021/01/23 10:53:43 fetching corpus: 18412, signal 443858/565496 (executing program) 2021/01/23 10:53:43 fetching corpus: 18461, signal 444345/565496 (executing program) 2021/01/23 10:53:43 fetching corpus: 18511, signal 444682/565512 (executing program) 2021/01/23 10:53:43 fetching corpus: 18561, signal 445100/565512 (executing program) 2021/01/23 10:53:43 fetching corpus: 18611, signal 445447/565512 (executing program) 2021/01/23 10:53:43 fetching corpus: 18661, signal 445982/565642 (executing program) 2021/01/23 10:53:43 fetching corpus: 18711, signal 446355/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 18761, signal 446708/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 18811, signal 447161/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 18861, signal 447471/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 18911, signal 448048/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 18961, signal 448392/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 19011, signal 448955/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 19061, signal 449386/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 19111, signal 449789/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 19161, signal 450191/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 19211, signal 450652/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 19261, signal 451286/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 19311, signal 451734/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 19361, signal 452121/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 19411, signal 452484/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 19461, signal 452939/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 19511, signal 453266/565642 (executing program) 2021/01/23 10:53:44 fetching corpus: 19561, signal 453730/565642 (executing program) 2021/01/23 10:53:45 fetching corpus: 19610, signal 454683/565642 (executing program) 2021/01/23 10:53:45 fetching corpus: 19659, signal 455179/565642 (executing program) 2021/01/23 10:53:45 fetching corpus: 19709, signal 455445/565643 (executing program) 2021/01/23 10:53:45 fetching corpus: 19759, signal 455824/565643 (executing program) 2021/01/23 10:53:45 fetching corpus: 19809, signal 456374/565643 (executing program) 2021/01/23 10:53:45 fetching corpus: 19859, signal 456681/565643 (executing program) 2021/01/23 10:53:45 fetching corpus: 19909, signal 457073/565646 (executing program) 2021/01/23 10:53:45 fetching corpus: 19957, signal 457465/565713 (executing program) 2021/01/23 10:53:45 fetching corpus: 20007, signal 457900/565713 (executing program) 2021/01/23 10:53:45 fetching corpus: 20057, signal 458372/565713 (executing program) 2021/01/23 10:53:45 fetching corpus: 20107, signal 458693/565713 (executing program) 2021/01/23 10:53:45 fetching corpus: 20157, signal 459015/565713 (executing program) 2021/01/23 10:53:45 fetching corpus: 20207, signal 459400/565713 (executing program) 2021/01/23 10:53:45 fetching corpus: 20257, signal 459919/565720 (executing program) 2021/01/23 10:53:45 fetching corpus: 20307, signal 460504/565720 (executing program) 2021/01/23 10:53:45 fetching corpus: 20357, signal 460944/565720 (executing program) 2021/01/23 10:53:46 fetching corpus: 20407, signal 461429/565720 (executing program) 2021/01/23 10:53:46 fetching corpus: 20457, signal 461856/565724 (executing program) 2021/01/23 10:53:46 fetching corpus: 20507, signal 462651/565724 (executing program) 2021/01/23 10:53:46 fetching corpus: 20557, signal 463223/565724 (executing program) 2021/01/23 10:53:46 fetching corpus: 20605, signal 463501/565724 (executing program) 2021/01/23 10:53:46 fetching corpus: 20654, signal 463795/565732 (executing program) 2021/01/23 10:53:46 fetching corpus: 20704, signal 464169/565732 (executing program) 2021/01/23 10:53:46 fetching corpus: 20754, signal 464478/565732 (executing program) 2021/01/23 10:53:46 fetching corpus: 20804, signal 464749/565736 (executing program) 2021/01/23 10:53:46 fetching corpus: 20854, signal 465149/565736 (executing program) 2021/01/23 10:53:46 fetching corpus: 20903, signal 465733/565736 (executing program) 2021/01/23 10:53:46 fetching corpus: 20953, signal 467501/565736 (executing program) 2021/01/23 10:53:46 fetching corpus: 21003, signal 467829/565736 (executing program) 2021/01/23 10:53:46 fetching corpus: 21053, signal 468225/565743 (executing program) 2021/01/23 10:53:46 fetching corpus: 21102, signal 468626/565743 (executing program) 2021/01/23 10:53:46 fetching corpus: 21152, signal 469029/565743 (executing program) 2021/01/23 10:53:46 fetching corpus: 21202, signal 469454/565797 (executing program) 2021/01/23 10:53:47 fetching corpus: 21252, signal 469824/565797 (executing program) 2021/01/23 10:53:47 fetching corpus: 21302, signal 470265/565804 (executing program) 2021/01/23 10:53:47 fetching corpus: 21351, signal 470715/565804 (executing program) 2021/01/23 10:53:47 fetching corpus: 21401, signal 471012/565804 (executing program) 2021/01/23 10:53:47 fetching corpus: 21450, signal 471346/565804 (executing program) 2021/01/23 10:53:47 fetching corpus: 21500, signal 471758/565806 (executing program) 2021/01/23 10:53:47 fetching corpus: 21550, signal 472247/565806 (executing program) 2021/01/23 10:53:47 fetching corpus: 21600, signal 472525/565806 (executing program) 2021/01/23 10:53:47 fetching corpus: 21650, signal 472779/565806 (executing program) 2021/01/23 10:53:47 fetching corpus: 21697, signal 473246/565841 (executing program) 2021/01/23 10:53:47 fetching corpus: 21747, signal 473564/565869 (executing program) 2021/01/23 10:53:47 fetching corpus: 21797, signal 474007/565869 (executing program) 2021/01/23 10:53:47 fetching corpus: 21847, signal 474411/565869 (executing program) 2021/01/23 10:53:47 fetching corpus: 21897, signal 474771/565869 (executing program) 2021/01/23 10:53:47 fetching corpus: 21946, signal 475147/565875 (executing program) 2021/01/23 10:53:47 fetching corpus: 21996, signal 475504/565875 (executing program) 2021/01/23 10:53:48 fetching corpus: 22046, signal 475926/565885 (executing program) 2021/01/23 10:53:48 fetching corpus: 22096, signal 476146/565885 (executing program) 2021/01/23 10:53:48 fetching corpus: 22146, signal 476514/565885 (executing program) 2021/01/23 10:53:48 fetching corpus: 22196, signal 477090/565885 (executing program) 2021/01/23 10:53:48 fetching corpus: 22246, signal 477559/565885 (executing program) 2021/01/23 10:53:48 fetching corpus: 22296, signal 477914/565885 (executing program) 2021/01/23 10:53:48 fetching corpus: 22346, signal 478171/565885 (executing program) 2021/01/23 10:53:48 fetching corpus: 22396, signal 478507/565894 (executing program) 2021/01/23 10:53:48 fetching corpus: 22446, signal 478848/565896 (executing program) 2021/01/23 10:53:48 fetching corpus: 22495, signal 479202/565905 (executing program) 2021/01/23 10:53:48 fetching corpus: 22545, signal 479812/565905 (executing program) 2021/01/23 10:53:48 fetching corpus: 22594, signal 480225/565905 (executing program) 2021/01/23 10:53:48 fetching corpus: 22644, signal 480593/565905 (executing program) 2021/01/23 10:53:48 fetching corpus: 22694, signal 480933/565912 (executing program) 2021/01/23 10:53:48 fetching corpus: 22744, signal 481237/565935 (executing program) 2021/01/23 10:53:48 fetching corpus: 22794, signal 481557/565935 (executing program) 2021/01/23 10:53:48 fetching corpus: 22843, signal 481854/565935 (executing program) 2021/01/23 10:53:48 fetching corpus: 22893, signal 482157/565935 (executing program) 2021/01/23 10:53:48 fetching corpus: 22943, signal 482421/565935 (executing program) 2021/01/23 10:53:49 fetching corpus: 22993, signal 482714/565935 (executing program) 2021/01/23 10:53:49 fetching corpus: 23043, signal 483228/565935 (executing program) 2021/01/23 10:53:49 fetching corpus: 23093, signal 483577/565935 (executing program) 2021/01/23 10:53:49 fetching corpus: 23143, signal 483862/565935 (executing program) 2021/01/23 10:53:49 fetching corpus: 23193, signal 484421/565935 (executing program) 2021/01/23 10:53:49 fetching corpus: 23242, signal 484734/565958 (executing program) 2021/01/23 10:53:49 fetching corpus: 23292, signal 484996/565962 (executing program) 2021/01/23 10:53:49 fetching corpus: 23342, signal 485310/565962 (executing program) 2021/01/23 10:53:49 fetching corpus: 23392, signal 485576/565963 (executing program) 2021/01/23 10:53:49 fetching corpus: 23442, signal 485829/565963 (executing program) 2021/01/23 10:53:49 fetching corpus: 23492, signal 486342/565963 (executing program) 2021/01/23 10:53:49 fetching corpus: 23542, signal 486652/565966 (executing program) 2021/01/23 10:53:49 fetching corpus: 23592, signal 486959/565966 (executing program) 2021/01/23 10:53:49 fetching corpus: 23642, signal 487254/565988 (executing program) 2021/01/23 10:53:49 fetching corpus: 23691, signal 487803/565988 (executing program) 2021/01/23 10:53:49 fetching corpus: 23741, signal 488219/565988 (executing program) 2021/01/23 10:53:49 fetching corpus: 23789, signal 488542/565992 (executing program) 2021/01/23 10:53:50 fetching corpus: 23838, signal 488860/565992 (executing program) 2021/01/23 10:53:50 fetching corpus: 23887, signal 489192/565992 (executing program) 2021/01/23 10:53:50 fetching corpus: 23937, signal 489723/565992 (executing program) 2021/01/23 10:53:50 fetching corpus: 23987, signal 490226/565992 (executing program) 2021/01/23 10:53:50 fetching corpus: 24037, signal 490434/565992 (executing program) 2021/01/23 10:53:50 fetching corpus: 24087, signal 490852/565992 (executing program) 2021/01/23 10:53:50 fetching corpus: 24137, signal 491090/565992 (executing program) 2021/01/23 10:53:50 fetching corpus: 24187, signal 492103/565992 (executing program) 2021/01/23 10:53:50 fetching corpus: 24237, signal 492527/565992 (executing program) 2021/01/23 10:53:50 fetching corpus: 24287, signal 492797/565992 (executing program) 2021/01/23 10:53:50 fetching corpus: 24337, signal 493370/565992 (executing program) 2021/01/23 10:53:50 fetching corpus: 24387, signal 493667/565995 (executing program) 2021/01/23 10:53:50 fetching corpus: 24437, signal 494031/566001 (executing program) 2021/01/23 10:53:50 fetching corpus: 24487, signal 494624/566007 (executing program) 2021/01/23 10:53:50 fetching corpus: 24537, signal 495083/566007 (executing program) 2021/01/23 10:53:50 fetching corpus: 24587, signal 495461/566007 (executing program) 2021/01/23 10:53:50 fetching corpus: 24636, signal 495851/566037 (executing program) 2021/01/23 10:53:50 fetching corpus: 24686, signal 496145/566037 (executing program) 2021/01/23 10:53:50 fetching corpus: 24736, signal 496579/566037 (executing program) 2021/01/23 10:53:51 fetching corpus: 24786, signal 496887/566037 (executing program) 2021/01/23 10:53:51 fetching corpus: 24836, signal 497097/566037 (executing program) 2021/01/23 10:53:51 fetching corpus: 24886, signal 497392/566037 (executing program) 2021/01/23 10:53:51 fetching corpus: 24936, signal 497707/566037 (executing program) 2021/01/23 10:53:51 fetching corpus: 24986, signal 498469/566037 (executing program) 2021/01/23 10:53:51 fetching corpus: 25036, signal 498780/566037 (executing program) 2021/01/23 10:53:51 fetching corpus: 25086, signal 499225/566046 (executing program) 2021/01/23 10:53:51 fetching corpus: 25136, signal 499537/566048 (executing program) 2021/01/23 10:53:51 fetching corpus: 25186, signal 499908/566056 (executing program) 2021/01/23 10:53:51 fetching corpus: 25236, signal 500198/566065 (executing program) 2021/01/23 10:53:51 fetching corpus: 25286, signal 500673/566065 (executing program) 2021/01/23 10:53:51 fetching corpus: 25335, signal 501024/566099 (executing program) 2021/01/23 10:53:51 fetching corpus: 25384, signal 501383/566099 (executing program) 2021/01/23 10:53:51 fetching corpus: 25434, signal 502028/566099 (executing program) 2021/01/23 10:53:51 fetching corpus: 25484, signal 502349/566101 (executing program) 2021/01/23 10:53:51 fetching corpus: 25532, signal 502589/566105 (executing program) 2021/01/23 10:53:52 fetching corpus: 25582, signal 503093/566105 (executing program) 2021/01/23 10:53:52 fetching corpus: 25632, signal 503519/566105 (executing program) 2021/01/23 10:53:52 fetching corpus: 25682, signal 503922/566105 (executing program) 2021/01/23 10:53:52 fetching corpus: 25732, signal 504301/566105 (executing program) 2021/01/23 10:53:52 fetching corpus: 25782, signal 504722/566105 (executing program) 2021/01/23 10:53:52 fetching corpus: 25832, signal 505025/566112 (executing program) 2021/01/23 10:53:52 fetching corpus: 25882, signal 505365/566119 (executing program) 2021/01/23 10:53:52 fetching corpus: 25932, signal 505768/566119 (executing program) 2021/01/23 10:53:52 fetching corpus: 25981, signal 506091/566119 (executing program) 2021/01/23 10:53:52 fetching corpus: 26030, signal 506392/566120 (executing program) 2021/01/23 10:53:52 fetching corpus: 26080, signal 506732/566120 (executing program) 2021/01/23 10:53:52 fetching corpus: 26130, signal 506943/566120 (executing program) 2021/01/23 10:53:52 fetching corpus: 26180, signal 507380/566120 (executing program) 2021/01/23 10:53:52 fetching corpus: 26228, signal 507793/566146 (executing program) 2021/01/23 10:53:52 fetching corpus: 26277, signal 508142/566146 (executing program) 2021/01/23 10:53:52 fetching corpus: 26327, signal 508452/566146 (executing program) 2021/01/23 10:53:52 fetching corpus: 26377, signal 508766/566146 (executing program) 2021/01/23 10:53:52 fetching corpus: 26427, signal 509148/566146 (executing program) 2021/01/23 10:53:52 fetching corpus: 26477, signal 509444/566156 (executing program) 2021/01/23 10:53:52 fetching corpus: 26527, signal 509703/566156 (executing program) 2021/01/23 10:53:53 fetching corpus: 26577, signal 510287/566156 (executing program) 2021/01/23 10:53:53 fetching corpus: 26627, signal 510879/566158 (executing program) 2021/01/23 10:53:53 fetching corpus: 26677, signal 511161/566158 (executing program) 2021/01/23 10:53:53 fetching corpus: 26727, signal 511484/566158 (executing program) 2021/01/23 10:53:53 fetching corpus: 26776, signal 511705/566158 (executing program) 2021/01/23 10:53:53 fetching corpus: 26826, signal 512114/566158 (executing program) 2021/01/23 10:53:53 fetching corpus: 26875, signal 512377/566178 (executing program) 2021/01/23 10:53:53 fetching corpus: 26925, signal 512825/566178 (executing program) 2021/01/23 10:53:53 fetching corpus: 26975, signal 513149/566178 (executing program) 2021/01/23 10:53:53 fetching corpus: 27025, signal 513422/566178 (executing program) 2021/01/23 10:53:53 fetching corpus: 27075, signal 513659/566178 (executing program) 2021/01/23 10:53:53 fetching corpus: 27125, signal 514067/566178 (executing program) 2021/01/23 10:53:53 fetching corpus: 27175, signal 514350/566178 (executing program) 2021/01/23 10:53:53 fetching corpus: 27225, signal 514575/566178 (executing program) 2021/01/23 10:53:53 fetching corpus: 27275, signal 514851/566179 (executing program) 2021/01/23 10:53:53 fetching corpus: 27325, signal 515127/566179 (executing program) 2021/01/23 10:53:53 fetching corpus: 27375, signal 515530/566179 (executing program) 2021/01/23 10:53:53 fetching corpus: 27425, signal 515880/566180 (executing program) 2021/01/23 10:53:54 fetching corpus: 27473, signal 516223/566183 (executing program) 2021/01/23 10:53:54 fetching corpus: 27523, signal 516710/566183 (executing program) 2021/01/23 10:53:54 fetching corpus: 27573, signal 517021/566183 (executing program) 2021/01/23 10:53:54 fetching corpus: 27623, signal 517301/566183 (executing program) 2021/01/23 10:53:54 fetching corpus: 27673, signal 517610/566183 (executing program) 2021/01/23 10:53:54 fetching corpus: 27723, signal 517937/566183 (executing program) 2021/01/23 10:53:54 fetching corpus: 27773, signal 518250/566183 (executing program) 2021/01/23 10:53:54 fetching corpus: 27823, signal 518630/566183 (executing program) 2021/01/23 10:53:54 fetching corpus: 27873, signal 518852/566183 (executing program) 2021/01/23 10:53:54 fetching corpus: 27923, signal 519182/566183 (executing program) 2021/01/23 10:53:54 fetching corpus: 27973, signal 519433/566183 (executing program) 2021/01/23 10:53:54 fetching corpus: 28021, signal 519896/566185 (executing program) 2021/01/23 10:53:54 fetching corpus: 28071, signal 520227/566185 (executing program) 2021/01/23 10:53:54 fetching corpus: 28121, signal 520456/566185 (executing program) 2021/01/23 10:53:54 fetching corpus: 28171, signal 520912/566218 (executing program) 2021/01/23 10:53:54 fetching corpus: 28221, signal 521157/566218 (executing program) 2021/01/23 10:53:54 fetching corpus: 28271, signal 521495/566218 (executing program) 2021/01/23 10:53:54 fetching corpus: 28321, signal 522031/566218 (executing program) 2021/01/23 10:53:55 fetching corpus: 28371, signal 522269/566218 (executing program) 2021/01/23 10:53:55 fetching corpus: 28421, signal 522596/566218 (executing program) 2021/01/23 10:53:55 fetching corpus: 28471, signal 522834/566218 (executing program) 2021/01/23 10:53:55 fetching corpus: 28521, signal 523198/566218 (executing program) 2021/01/23 10:53:55 fetching corpus: 28571, signal 523422/566218 (executing program) 2021/01/23 10:53:55 fetching corpus: 28621, signal 523660/566218 (executing program) 2021/01/23 10:53:55 fetching corpus: 28671, signal 523863/566223 (executing program) 2021/01/23 10:53:55 fetching corpus: 28721, signal 524145/566223 (executing program) 2021/01/23 10:53:55 fetching corpus: 28771, signal 524712/566223 (executing program) 2021/01/23 10:53:55 fetching corpus: 28821, signal 525010/566223 (executing program) 2021/01/23 10:53:55 fetching corpus: 28871, signal 525284/566223 (executing program) 2021/01/23 10:53:55 fetching corpus: 28921, signal 525502/566223 (executing program) 2021/01/23 10:53:55 fetching corpus: 28971, signal 525970/566223 (executing program) 2021/01/23 10:53:55 fetching corpus: 29021, signal 526285/566223 (executing program) 2021/01/23 10:53:55 fetching corpus: 29071, signal 526595/566223 (executing program) 2021/01/23 10:53:55 fetching corpus: 29121, signal 526849/566223 (executing program) 2021/01/23 10:53:55 fetching corpus: 29171, signal 527176/566223 (executing program) 2021/01/23 10:53:55 fetching corpus: 29221, signal 527903/566228 (executing program) 2021/01/23 10:53:55 fetching corpus: 29271, signal 528200/566228 (executing program) 2021/01/23 10:53:56 fetching corpus: 29321, signal 528529/566229 (executing program) 2021/01/23 10:53:56 fetching corpus: 29371, signal 528809/566229 (executing program) 2021/01/23 10:53:56 fetching corpus: 29420, signal 529100/566229 (executing program) 2021/01/23 10:53:56 fetching corpus: 29470, signal 529370/566229 (executing program) 2021/01/23 10:53:56 fetching corpus: 29520, signal 529703/566229 (executing program) 2021/01/23 10:53:56 fetching corpus: 29570, signal 530058/566229 (executing program) 2021/01/23 10:53:56 fetching corpus: 29619, signal 530345/566229 (executing program) 2021/01/23 10:53:56 fetching corpus: 29669, signal 530617/566229 (executing program) 2021/01/23 10:53:56 fetching corpus: 29719, signal 530817/566229 (executing program) 2021/01/23 10:53:56 fetching corpus: 29769, signal 531159/566229 (executing program) 2021/01/23 10:53:56 fetching corpus: 29819, signal 531721/566229 (executing program) 2021/01/23 10:53:56 fetching corpus: 29869, signal 532039/566230 (executing program) 2021/01/23 10:53:56 fetching corpus: 29919, signal 532373/566231 (executing program) 2021/01/23 10:53:56 fetching corpus: 29969, signal 532745/566231 (executing program) 2021/01/23 10:53:56 fetching corpus: 30019, signal 532970/566234 (executing program) 2021/01/23 10:53:56 fetching corpus: 30069, signal 533255/566234 (executing program) 2021/01/23 10:53:56 fetching corpus: 30119, signal 533549/566234 (executing program) 2021/01/23 10:53:56 fetching corpus: 30169, signal 533883/566234 (executing program) 2021/01/23 10:53:57 fetching corpus: 30218, signal 534084/566234 (executing program) 2021/01/23 10:53:57 fetching corpus: 30268, signal 534397/566234 (executing program) 2021/01/23 10:53:57 fetching corpus: 30318, signal 534666/566234 (executing program) 2021/01/23 10:53:57 fetching corpus: 30368, signal 535413/566248 (executing program) 2021/01/23 10:53:57 fetching corpus: 30418, signal 535776/566248 (executing program) 2021/01/23 10:53:57 fetching corpus: 30467, signal 536122/566279 (executing program) 2021/01/23 10:53:57 fetching corpus: 30517, signal 536376/566282 (executing program) 2021/01/23 10:53:57 fetching corpus: 30566, signal 536557/566282 (executing program) 2021/01/23 10:53:57 fetching corpus: 30616, signal 536875/566284 (executing program) 2021/01/23 10:53:57 fetching corpus: 30666, signal 537152/566284 (executing program) 2021/01/23 10:53:57 fetching corpus: 30715, signal 537454/566284 (executing program) 2021/01/23 10:53:57 fetching corpus: 30765, signal 537854/566284 (executing program) 2021/01/23 10:53:57 fetching corpus: 30815, signal 538166/566284 (executing program) 2021/01/23 10:53:57 fetching corpus: 30865, signal 538645/566289 (executing program) 2021/01/23 10:53:57 fetching corpus: 30915, signal 538932/566289 (executing program) 2021/01/23 10:53:57 fetching corpus: 30964, signal 539235/566309 (executing program) 2021/01/23 10:53:57 fetching corpus: 31013, signal 539543/566309 (executing program) 2021/01/23 10:53:58 fetching corpus: 31063, signal 539730/566309 (executing program) 2021/01/23 10:53:58 fetching corpus: 31113, signal 539992/566309 (executing program) 2021/01/23 10:53:58 fetching corpus: 31163, signal 540269/566309 (executing program) 2021/01/23 10:53:58 fetching corpus: 31213, signal 540573/566323 (executing program) 2021/01/23 10:53:58 fetching corpus: 31263, signal 540870/566323 (executing program) 2021/01/23 10:53:58 fetching corpus: 31312, signal 541140/566323 (executing program) 2021/01/23 10:53:58 fetching corpus: 31362, signal 541409/566323 (executing program) 2021/01/23 10:53:58 fetching corpus: 31412, signal 541631/566338 (executing program) 2021/01/23 10:53:58 fetching corpus: 31462, signal 541943/566338 (executing program) 2021/01/23 10:53:58 fetching corpus: 31512, signal 542188/566338 (executing program) 2021/01/23 10:53:58 fetching corpus: 31561, signal 542566/566338 (executing program) 2021/01/23 10:53:58 fetching corpus: 31611, signal 542788/566338 (executing program) 2021/01/23 10:53:58 fetching corpus: 31661, signal 542990/566338 (executing program) 2021/01/23 10:53:58 fetching corpus: 31711, signal 543264/566341 (executing program) 2021/01/23 10:53:58 fetching corpus: 31761, signal 543539/566341 (executing program) 2021/01/23 10:53:58 fetching corpus: 31811, signal 543850/566341 (executing program) 2021/01/23 10:53:58 fetching corpus: 31861, signal 544127/566341 (executing program) 2021/01/23 10:53:58 fetching corpus: 31911, signal 544403/566341 (executing program) 2021/01/23 10:53:58 fetching corpus: 31961, signal 544713/566341 (executing program) 2021/01/23 10:53:58 fetching corpus: 32011, signal 544908/566384 (executing program) 2021/01/23 10:53:59 fetching corpus: 32061, signal 545153/566384 (executing program) 2021/01/23 10:53:59 fetching corpus: 32111, signal 545371/566384 (executing program) 2021/01/23 10:53:59 fetching corpus: 32161, signal 545673/566385 (executing program) 2021/01/23 10:53:59 fetching corpus: 32211, signal 546099/566385 (executing program) 2021/01/23 10:53:59 fetching corpus: 32261, signal 546308/566385 (executing program) 2021/01/23 10:53:59 fetching corpus: 32311, signal 546661/566385 (executing program) 2021/01/23 10:53:59 fetching corpus: 32361, signal 546927/566385 (executing program) 2021/01/23 10:53:59 fetching corpus: 32411, signal 547189/566385 (executing program) 2021/01/23 10:53:59 fetching corpus: 32461, signal 547416/566385 (executing program) 2021/01/23 10:53:59 fetching corpus: 32511, signal 547704/566385 (executing program) 2021/01/23 10:53:59 fetching corpus: 32561, signal 547988/566394 (executing program) 2021/01/23 10:53:59 fetching corpus: 32611, signal 548217/566394 (executing program) 2021/01/23 10:53:59 fetching corpus: 32661, signal 548669/566394 (executing program) 2021/01/23 10:53:59 fetching corpus: 32711, signal 549120/566394 (executing program) 2021/01/23 10:53:59 fetching corpus: 32761, signal 549316/566394 (executing program) 2021/01/23 10:53:59 fetching corpus: 32811, signal 549599/566396 (executing program) 2021/01/23 10:53:59 fetching corpus: 32860, signal 549938/566396 (executing program) 2021/01/23 10:54:00 fetching corpus: 32910, signal 550298/566396 (executing program) 2021/01/23 10:54:00 fetching corpus: 32960, signal 550553/566396 (executing program) 2021/01/23 10:54:00 fetching corpus: 33010, signal 550770/566396 (executing program) 2021/01/23 10:54:00 fetching corpus: 33060, signal 551126/566396 (executing program) 2021/01/23 10:54:00 fetching corpus: 33110, signal 551428/566397 (executing program) 2021/01/23 10:54:00 fetching corpus: 33158, signal 551783/566402 (executing program) 2021/01/23 10:54:00 fetching corpus: 33208, signal 552005/566402 (executing program) 2021/01/23 10:54:00 fetching corpus: 33258, signal 552284/566402 (executing program) 2021/01/23 10:54:00 fetching corpus: 33308, signal 552582/566402 (executing program) 2021/01/23 10:54:00 fetching corpus: 33358, signal 552820/566402 (executing program) 2021/01/23 10:54:00 fetching corpus: 33408, signal 553093/566402 (executing program) 2021/01/23 10:54:00 fetching corpus: 33458, signal 553318/566402 (executing program) 2021/01/23 10:54:00 fetching corpus: 33507, signal 553549/566411 (executing program) 2021/01/23 10:54:00 fetching corpus: 33557, signal 553749/566411 (executing program) 2021/01/23 10:54:00 fetching corpus: 33607, signal 554003/566411 (executing program) 2021/01/23 10:54:00 fetching corpus: 33657, signal 554225/566411 (executing program) 2021/01/23 10:54:00 fetching corpus: 33707, signal 554492/566411 (executing program) 2021/01/23 10:54:01 fetching corpus: 33756, signal 554830/566411 (executing program) 2021/01/23 10:54:01 fetching corpus: 33806, signal 554990/566411 (executing program) 2021/01/23 10:54:01 fetching corpus: 33856, signal 555503/566411 (executing program) 2021/01/23 10:54:01 fetching corpus: 33906, signal 555764/566411 (executing program) 2021/01/23 10:54:01 fetching corpus: 33956, signal 556081/566411 (executing program) 2021/01/23 10:54:01 fetching corpus: 34006, signal 556337/566411 (executing program) 2021/01/23 10:54:01 fetching corpus: 34056, signal 556629/566411 (executing program) 2021/01/23 10:54:01 fetching corpus: 34106, signal 556909/566416 (executing program) 2021/01/23 10:54:01 fetching corpus: 34156, signal 557280/566416 (executing program) 2021/01/23 10:54:01 fetching corpus: 34206, signal 557543/566416 (executing program) 2021/01/23 10:54:01 fetching corpus: 34256, signal 557750/566416 (executing program) 2021/01/23 10:54:01 fetching corpus: 34306, signal 558047/566416 (executing program) 2021/01/23 10:54:01 fetching corpus: 34356, signal 558260/566416 (executing program) 2021/01/23 10:54:01 fetching corpus: 34406, signal 558632/566416 (executing program) 2021/01/23 10:54:01 fetching corpus: 34456, signal 558887/566416 (executing program) 2021/01/23 10:54:01 fetching corpus: 34506, signal 559169/566416 (executing program) 2021/01/23 10:54:01 fetching corpus: 34556, signal 559517/566417 (executing program) 2021/01/23 10:54:01 fetching corpus: 34606, signal 559817/566417 (executing program) 2021/01/23 10:54:01 fetching corpus: 34656, signal 560161/566461 (executing program) 2021/01/23 10:54:01 fetching corpus: 34706, signal 560577/566461 (executing program) 2021/01/23 10:54:01 fetching corpus: 34756, signal 560846/566461 (executing program) 2021/01/23 10:54:02 fetching corpus: 34806, signal 561221/566476 (executing program) 2021/01/23 10:54:02 fetching corpus: 34856, signal 561681/566476 (executing program) 2021/01/23 10:54:02 fetching corpus: 34906, signal 561954/566478 (executing program) 2021/01/23 10:54:02 fetching corpus: 34956, signal 562241/566478 (executing program) 2021/01/23 10:54:02 fetching corpus: 35006, signal 562486/566478 (executing program) 2021/01/23 10:54:02 fetching corpus: 35055, signal 562698/566478 (executing program) 2021/01/23 10:54:02 fetching corpus: 35055, signal 562698/566478 (executing program) 2021/01/23 10:54:04 starting 6 fuzzer processes 10:54:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8001, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000300)={0x9, 0xffff, 0x7, 0x5, 0x2, 0x4}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/2187], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x8a040, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'gretap0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x40, 0x80, 0x2, 0x1, {{0x24, 0x4, 0x1, 0x2, 0x90, 0x67, 0x0, 0xfa, 0x4, 0x0, @private=0xa010101, @multicast1, {[@lsrr={0x83, 0x23, 0xe3, [@local, @multicast2, @broadcast, @rand_addr=0x64010102, @multicast2, @remote, @remote, @remote]}, @timestamp={0x44, 0x1c, 0x27, 0x0, 0xe, [0x3, 0x4, 0x3, 0x6, 0x8, 0x9]}, @noop, @ssrr={0x89, 0x17, 0xa3, [@broadcast, @broadcast, @rand_addr=0x64010101, @remote, @loopback]}, @rr={0x7, 0x1b, 0xa, [@private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x27}]}, @cipso={0x86, 0x9, 0x3, [{0x7, 0x3, "fc"}]}]}}}}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x62d9, 0x378717bd, 0x8, 0xa00, r2, 0x81, [], r3, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, [@map={0x18, 0x1, 0x1, 0x0, r4}]}, &(0x7f0000000380)='syzkaller\x00', 0x4, 0xbf, &(0x7f00000003c0)=""/191, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x2, 0x1, 0x8000, 0xcd}, 0x10, 0xffffffffffffffff}, 0x78) fcntl$notify(r5, 0x402, 0x3a) 10:54:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xb, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x8}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xbf, &(0x7f0000000040)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffff9e) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x5, 0x7, 0xa143, 0x8, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000580)=@ipx, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x40000000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r2, @ANYBLOB="010000000000000000007e000000de002a"], 0xf4}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x4000815}, 0x4000000) 10:54:04 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @pix={0x0, 0x209, 0x42474752}}) 10:54:04 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) readv(r0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x4, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f0000000180)={0xd00, 0x60000000, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0xff66}]) 10:54:05 executing program 4: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 10:54:05 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syzkaller login: [ 79.450234][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 79.527786][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 79.574930][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.581982][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.589790][ T8461] device bridge_slave_0 entered promiscuous mode [ 79.597100][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.604374][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.611975][ T8461] device bridge_slave_1 entered promiscuous mode [ 79.625280][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.635524][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.650826][ T8461] team0: Port device team_slave_0 added [ 79.657300][ T8461] team0: Port device team_slave_1 added [ 79.669953][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.677008][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.702936][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.720387][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 79.721813][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.733422][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.765404][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.799915][ T8461] device hsr_slave_0 entered promiscuous mode [ 79.806340][ T8461] device hsr_slave_1 entered promiscuous mode [ 79.867024][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 79.894631][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 79.956701][ T8461] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 79.972410][ T8461] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 79.986386][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.993572][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.000973][ T8463] device bridge_slave_0 entered promiscuous mode [ 80.013303][ T8461] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 80.044477][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.058738][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.070552][ T8463] device bridge_slave_1 entered promiscuous mode [ 80.080587][ T8461] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 80.096899][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 80.099395][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 80.114195][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.125728][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.155693][ T8463] team0: Port device team_slave_0 added [ 80.170093][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.177153][ T8461] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.184486][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.191541][ T8461] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.213516][ T8463] team0: Port device team_slave_1 added [ 80.252029][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.259219][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.266569][ T8465] device bridge_slave_0 entered promiscuous mode [ 80.274926][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.282680][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.290523][ T8465] device bridge_slave_1 entered promiscuous mode [ 80.315298][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.327114][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.353550][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.375031][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.382042][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.408058][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.430202][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 80.439788][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 80.461827][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.478640][ T8463] device hsr_slave_0 entered promiscuous mode [ 80.485827][ T8463] device hsr_slave_1 entered promiscuous mode [ 80.492489][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.500221][ T8463] Cannot create hsr debugfs directory [ 80.517251][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.539345][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.546375][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.553861][ T8467] device bridge_slave_0 entered promiscuous mode [ 80.566154][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 80.580569][ T8465] team0: Port device team_slave_0 added [ 80.586282][ T57] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.594732][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.604981][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.612141][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.619821][ T8467] device bridge_slave_1 entered promiscuous mode [ 80.642905][ T8465] team0: Port device team_slave_1 added [ 80.661101][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.671656][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.694395][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.702473][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.728825][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.755548][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.781362][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.791153][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.817741][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.829837][ T8467] team0: Port device team_slave_0 added [ 80.836772][ T8467] team0: Port device team_slave_1 added [ 80.883949][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 80.893352][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.900849][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.915880][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.926198][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.933224][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.959360][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.978962][ T8465] device hsr_slave_0 entered promiscuous mode [ 80.985358][ T8465] device hsr_slave_1 entered promiscuous mode [ 80.991649][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.999284][ T8465] Cannot create hsr debugfs directory [ 81.010103][ T8463] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 81.018436][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.025367][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.052006][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.067158][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 81.083535][ T8463] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 81.092168][ T8463] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 81.100840][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.109537][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.117661][ T8077] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.124747][ T8077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.149583][ T8463] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 81.169533][ T8467] device hsr_slave_0 entered promiscuous mode [ 81.177863][ T8467] device hsr_slave_1 entered promiscuous mode [ 81.184474][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.192081][ T8467] Cannot create hsr debugfs directory [ 81.224725][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.231842][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.239328][ T8471] device bridge_slave_0 entered promiscuous mode [ 81.246459][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.254938][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.263164][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.270223][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.277828][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.284945][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.292518][ T8469] device bridge_slave_0 entered promiscuous mode [ 81.300293][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.307404][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.315528][ T8469] device bridge_slave_1 entered promiscuous mode [ 81.329968][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.336997][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.344880][ T8471] device bridge_slave_1 entered promiscuous mode [ 81.365584][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.374834][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.404954][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.418696][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.429859][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.442877][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.470257][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.479282][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.496555][ T8461] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 81.507497][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 81.518212][ T57] Bluetooth: hci0: command 0x0409 tx timeout [ 81.525085][ T8465] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 81.541904][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.550141][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.559026][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.567149][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.575783][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.584315][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.592779][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.608545][ T8471] team0: Port device team_slave_0 added [ 81.614491][ T8465] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 81.623925][ T8467] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 81.633181][ T8469] team0: Port device team_slave_0 added [ 81.641566][ T8469] team0: Port device team_slave_1 added [ 81.651262][ T8471] team0: Port device team_slave_1 added [ 81.658658][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.666012][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.674456][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 81.682315][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 81.690840][ T8465] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 81.699501][ T8467] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 81.717350][ T8465] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 81.730484][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.737438][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.763542][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.774564][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 81.774839][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.787552][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.813643][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.827390][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.835924][ T8467] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 81.844776][ T8467] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 81.854029][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.861252][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.887425][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.898901][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.906441][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.914565][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.921605][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.928116][ T34] Bluetooth: hci2: command 0x0409 tx timeout [ 81.947840][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.976629][ T8469] device hsr_slave_0 entered promiscuous mode [ 81.983310][ T8469] device hsr_slave_1 entered promiscuous mode [ 81.989703][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.997226][ T8469] Cannot create hsr debugfs directory [ 82.005547][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.032533][ T8471] device hsr_slave_0 entered promiscuous mode [ 82.040195][ T8471] device hsr_slave_1 entered promiscuous mode [ 82.046388][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.054254][ T8471] Cannot create hsr debugfs directory [ 82.070004][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.078407][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.098115][ T8077] Bluetooth: hci3: command 0x0409 tx timeout [ 82.117923][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.126436][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.134947][ T8077] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.141998][ T8077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.150026][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.158428][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.166827][ T8077] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.173895][ T8077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.181731][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.190646][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.200954][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.220810][ T8461] device veth0_vlan entered promiscuous mode [ 82.238149][ T3710] Bluetooth: hci4: command 0x0409 tx timeout [ 82.246058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.257149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.265817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.274555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.283270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.291705][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.300176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.308574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.316550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.325052][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.334331][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.342311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.350133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.362871][ T8461] device veth1_vlan entered promiscuous mode [ 82.374004][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.383771][ T8469] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 82.398073][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 82.408611][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.430936][ T8469] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 82.442851][ T8469] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 82.451731][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 82.460969][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 82.468943][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.477193][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.494306][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.505812][ T8469] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 82.518733][ T8461] device veth0_macvtap entered promiscuous mode [ 82.528882][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.536020][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 82.544514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.552692][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.560346][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.567745][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.578763][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.587364][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.596940][ T8461] device veth1_macvtap entered promiscuous mode [ 82.621619][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 82.629836][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.637436][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.645255][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.653953][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.662533][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.671062][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.679471][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.686510][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.695207][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.724035][ T8471] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 82.733177][ T8471] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 82.742727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.751631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.761529][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.768612][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.776457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.786854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.795216][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.802285][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.811466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.819931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.829403][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.836449][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.844138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.853969][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.863033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.877680][ T8463] device veth0_vlan entered promiscuous mode [ 82.888710][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.899817][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.911623][ T8471] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 82.922204][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.934958][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.943314][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.952049][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.960875][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.969365][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.977675][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.986237][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 82.994925][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.003449][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.012114][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.020731][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.029427][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.037693][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.046614][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.054983][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.066219][ T8463] device veth1_vlan entered promiscuous mode [ 83.073789][ T8461] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.085209][ T8461] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.094226][ T8461] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.102976][ T8461] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.117573][ T8471] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 83.133570][ T8467] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 83.143977][ T8467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 83.155916][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.164264][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.172956][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 83.180855][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.190187][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.198115][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.206165][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.216011][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.224345][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.233833][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.242112][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.251425][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.259652][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.280951][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.299591][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 83.307595][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.315163][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.323379][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.348994][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.360166][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.369555][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.377686][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.385385][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.399094][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.413684][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.436318][ T8463] device veth0_macvtap entered promiscuous mode [ 83.451157][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.460096][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.467460][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.478290][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.487053][ T8463] device veth1_macvtap entered promiscuous mode [ 83.503204][ T8509] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.518460][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.526219][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.529921][ T8509] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.543870][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.552247][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.559289][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.566969][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.575609][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.600389][ T8077] Bluetooth: hci0: command 0x041b tx timeout [ 83.601400][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.617151][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.628489][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.642490][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.652927][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.658325][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.663904][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.677920][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.693622][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 83.701362][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.709466][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.717871][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.726922][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.734027][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.741873][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.750585][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.759593][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.767985][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.776866][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.785573][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.794267][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 83.802306][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.810578][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.819258][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.827689][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.836531][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.845310][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.854036][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.862593][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.871103][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.879620][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.889802][ T8465] device veth0_vlan entered promiscuous mode [ 83.897264][ T8463] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.907679][ T8463] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.916835][ T8463] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.925680][ T3665] Bluetooth: hci1: command 0x041b tx timeout [ 83.929616][ T8463] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.954151][ T8469] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 83.965037][ T8469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 83.985307][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.992987][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.001155][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.009669][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.017148][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.025163][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.033900][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.042357][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.050643][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.063538][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 84.067840][ T8467] device veth0_vlan entered promiscuous mode [ 84.100556][ T8465] device veth1_vlan entered promiscuous mode [ 84.113816][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.125732][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:54:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8001, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000300)={0x9, 0xffff, 0x7, 0x5, 0x2, 0x4}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9076ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227ffff000000000000f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1083a30369d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660580800dbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa504cea9542e62d7f69667e3ddcd567b3aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326efa31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc22941330000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b4aacea1c55184c3f0a00c8dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000de3241bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c71234b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb76322fb0bf47c0a8d1d4b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e76003b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e089b862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27de8f2a4ebb04b0c485b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bb49faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c000000000000100000000000009bff5348dd9639a9f34b5f92b7646000e3053358f55cb9f97c269eaf7327c32ab116a303ae64c9c714217cf48cf308de646a0a0f1c678b9b9fce0339fd98d393092e7bcb71ce48c7da7f2c1bc2f3d539996fdfca7b10a04d48dbdd3bb255b9f21c68ee0f5f272738de0700"/2187], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x8a040, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'gretap0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x40, 0x80, 0x2, 0x1, {{0x24, 0x4, 0x1, 0x2, 0x90, 0x67, 0x0, 0xfa, 0x4, 0x0, @private=0xa010101, @multicast1, {[@lsrr={0x83, 0x23, 0xe3, [@local, @multicast2, @broadcast, @rand_addr=0x64010102, @multicast2, @remote, @remote, @remote]}, @timestamp={0x44, 0x1c, 0x27, 0x0, 0xe, [0x3, 0x4, 0x3, 0x6, 0x8, 0x9]}, @noop, @ssrr={0x89, 0x17, 0xa3, [@broadcast, @broadcast, @rand_addr=0x64010101, @remote, @loopback]}, @rr={0x7, 0x1b, 0xa, [@private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x27}]}, @cipso={0x86, 0x9, 0x3, [{0x7, 0x3, "fc"}]}]}}}}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x62d9, 0x378717bd, 0x8, 0xa00, r2, 0x81, [], r3, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, [@map={0x18, 0x1, 0x1, 0x0, r4}]}, &(0x7f0000000380)='syzkaller\x00', 0x4, 0xbf, &(0x7f00000003c0)=""/191, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x2, 0x1, 0x8000, 0xcd}, 0x10, 0xffffffffffffffff}, 0x78) fcntl$notify(r5, 0x402, 0x3a) [ 84.148211][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.158665][ T57] Bluetooth: hci3: command 0x041b tx timeout [ 84.179872][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.193329][ T8467] device veth1_vlan entered promiscuous mode [ 84.207358][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 10:54:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8001, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000300)={0x9, 0xffff, 0x7, 0x5, 0x2, 0x4}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/2187], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x8a040, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'gretap0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x40, 0x80, 0x2, 0x1, {{0x24, 0x4, 0x1, 0x2, 0x90, 0x67, 0x0, 0xfa, 0x4, 0x0, @private=0xa010101, @multicast1, {[@lsrr={0x83, 0x23, 0xe3, [@local, @multicast2, @broadcast, @rand_addr=0x64010102, @multicast2, @remote, @remote, @remote]}, @timestamp={0x44, 0x1c, 0x27, 0x0, 0xe, [0x3, 0x4, 0x3, 0x6, 0x8, 0x9]}, @noop, @ssrr={0x89, 0x17, 0xa3, [@broadcast, @broadcast, @rand_addr=0x64010101, @remote, @loopback]}, @rr={0x7, 0x1b, 0xa, [@private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x27}]}, @cipso={0x86, 0x9, 0x3, [{0x7, 0x3, "fc"}]}]}}}}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x62d9, 0x378717bd, 0x8, 0xa00, r2, 0x81, [], r3, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, [@map={0x18, 0x1, 0x1, 0x0, r4}]}, &(0x7f0000000380)='syzkaller\x00', 0x4, 0xbf, &(0x7f00000003c0)=""/191, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x2, 0x1, 0x8000, 0xcd}, 0x10, 0xffffffffffffffff}, 0x78) fcntl$notify(r5, 0x402, 0x3a) [ 84.257794][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.282220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.295596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.306261][ T529] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.320276][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.328279][ T34] Bluetooth: hci4: command 0x041b tx timeout [ 84.330866][ T529] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.342411][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.361332][ T8465] device veth0_macvtap entered promiscuous mode [ 84.381044][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 84.390857][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.399679][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 10:54:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8001, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000300)={0x9, 0xffff, 0x7, 0x5, 0x2, 0x4}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/2187], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x8a040, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'gretap0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x40, 0x80, 0x2, 0x1, {{0x24, 0x4, 0x1, 0x2, 0x90, 0x67, 0x0, 0xfa, 0x4, 0x0, @private=0xa010101, @multicast1, {[@lsrr={0x83, 0x23, 0xe3, [@local, @multicast2, @broadcast, @rand_addr=0x64010102, @multicast2, @remote, @remote, @remote]}, @timestamp={0x44, 0x1c, 0x27, 0x0, 0xe, [0x3, 0x4, 0x3, 0x6, 0x8, 0x9]}, @noop, @ssrr={0x89, 0x17, 0xa3, [@broadcast, @broadcast, @rand_addr=0x64010101, @remote, @loopback]}, @rr={0x7, 0x1b, 0xa, [@private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x27}]}, @cipso={0x86, 0x9, 0x3, [{0x7, 0x3, "fc"}]}]}}}}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x62d9, 0x378717bd, 0x8, 0xa00, r2, 0x81, [], r3, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, [@map={0x18, 0x1, 0x1, 0x0, r4}]}, &(0x7f0000000380)='syzkaller\x00', 0x4, 0xbf, &(0x7f00000003c0)=""/191, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x2, 0x1, 0x8000, 0xcd}, 0x10, 0xffffffffffffffff}, 0x78) fcntl$notify(r5, 0x402, 0x3a) [ 84.415270][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.432239][ T8077] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.439334][ T8077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.460940][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.469433][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.477695][ T8077] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.484747][ T8077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.494201][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.503051][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.511715][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.522425][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.532297][ T8467] device veth0_macvtap entered promiscuous mode [ 84.539404][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 84.549447][ T8465] device veth1_macvtap entered promiscuous mode [ 84.568160][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.576156][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.585391][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.594561][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.603519][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.614449][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.623457][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.637254][ T8467] device veth1_macvtap entered promiscuous mode [ 84.648199][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.655990][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.659424][ T8509] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.673685][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.682899][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.684040][ T8509] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.704297][ T8471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 10:54:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8001, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000300)={0x9, 0xffff, 0x7, 0x5, 0x2, 0x4}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/2187], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x8a040, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'gretap0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x40, 0x80, 0x2, 0x1, {{0x24, 0x4, 0x1, 0x2, 0x90, 0x67, 0x0, 0xfa, 0x4, 0x0, @private=0xa010101, @multicast1, {[@lsrr={0x83, 0x23, 0xe3, [@local, @multicast2, @broadcast, @rand_addr=0x64010102, @multicast2, @remote, @remote, @remote]}, @timestamp={0x44, 0x1c, 0x27, 0x0, 0xe, [0x3, 0x4, 0x3, 0x6, 0x8, 0x9]}, @noop, @ssrr={0x89, 0x17, 0xa3, [@broadcast, @broadcast, @rand_addr=0x64010101, @remote, @loopback]}, @rr={0x7, 0x1b, 0xa, [@private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x27}]}, @cipso={0x86, 0x9, 0x3, [{0x7, 0x3, "fc"}]}]}}}}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x62d9, 0x378717bd, 0x8, 0xa00, r2, 0x81, [], r3, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, [@map={0x18, 0x1, 0x1, 0x0, r4}]}, &(0x7f0000000380)='syzkaller\x00', 0x4, 0xbf, &(0x7f00000003c0)=""/191, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x2, 0x1, 0x8000, 0xcd}, 0x10, 0xffffffffffffffff}, 0x78) fcntl$notify(r5, 0x402, 0x3a) [ 84.715333][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.735855][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.749917][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:54:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8001, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000300)={0x9, 0xffff, 0x7, 0x5, 0x2, 0x4}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/2187], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x8a040, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'gretap0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x40, 0x80, 0x2, 0x1, {{0x24, 0x4, 0x1, 0x2, 0x90, 0x67, 0x0, 0xfa, 0x4, 0x0, @private=0xa010101, @multicast1, {[@lsrr={0x83, 0x23, 0xe3, [@local, @multicast2, @broadcast, @rand_addr=0x64010102, @multicast2, @remote, @remote, @remote]}, @timestamp={0x44, 0x1c, 0x27, 0x0, 0xe, [0x3, 0x4, 0x3, 0x6, 0x8, 0x9]}, @noop, @ssrr={0x89, 0x17, 0xa3, [@broadcast, @broadcast, @rand_addr=0x64010101, @remote, @loopback]}, @rr={0x7, 0x1b, 0xa, [@private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x27}]}, @cipso={0x86, 0x9, 0x3, [{0x7, 0x3, "fc"}]}]}}}}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x62d9, 0x378717bd, 0x8, 0xa00, r2, 0x81, [], r3, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, [@map={0x18, 0x1, 0x1, 0x0, r4}]}, &(0x7f0000000380)='syzkaller\x00', 0x4, 0xbf, &(0x7f00000003c0)=""/191, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x2, 0x1, 0x8000, 0xcd}, 0x10, 0xffffffffffffffff}, 0x78) fcntl$notify(r5, 0x402, 0x3a) [ 84.780626][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.803559][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.815801][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.838659][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 84.850609][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.872537][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 10:54:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8001, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000300)={0x9, 0xffff, 0x7, 0x5, 0x2, 0x4}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9076ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227ffff000000000000f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1083a30369d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660580800dbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa504cea9542e62d7f69667e3ddcd567b3aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326efa31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc22941330000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b4aacea1c55184c3f0a00c8dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000de3241bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c71234b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb76322fb0bf47c0a8d1d4b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e76003b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e089b862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27de8f2a4ebb04b0c485b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bb49faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c000000000000100000000000009bff5348dd9639a9f34b5f92b7646000e3053358f55cb9f97c269eaf7327c32ab116a303ae64c9c714217cf48cf308de646a0a0f1c678b9b9fce0339fd98d393092e7bcb71ce48c7da7f2c1bc2f3d539996fdfca7b10a04d48dbdd3bb255b9f21c68ee0f5f272738de0700"/2187], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x8a040, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'gretap0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x40, 0x80, 0x2, 0x1, {{0x24, 0x4, 0x1, 0x2, 0x90, 0x67, 0x0, 0xfa, 0x4, 0x0, @private=0xa010101, @multicast1, {[@lsrr={0x83, 0x23, 0xe3, [@local, @multicast2, @broadcast, @rand_addr=0x64010102, @multicast2, @remote, @remote, @remote]}, @timestamp={0x44, 0x1c, 0x27, 0x0, 0xe, [0x3, 0x4, 0x3, 0x6, 0x8, 0x9]}, @noop, @ssrr={0x89, 0x17, 0xa3, [@broadcast, @broadcast, @rand_addr=0x64010101, @remote, @loopback]}, @rr={0x7, 0x1b, 0xa, [@private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x27}]}, @cipso={0x86, 0x9, 0x3, [{0x7, 0x3, "fc"}]}]}}}}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x62d9, 0x378717bd, 0x8, 0xa00, r2, 0x81, [], r3, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, [@map={0x18, 0x1, 0x1, 0x0, r4}]}, &(0x7f0000000380)='syzkaller\x00', 0x4, 0xbf, &(0x7f00000003c0)=""/191, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x2, 0x1, 0x8000, 0xcd}, 0x10, 0xffffffffffffffff}, 0x78) fcntl$notify(r5, 0x402, 0x3a) [ 84.890017][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.903871][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.918815][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.930638][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.942793][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.953719][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.968294][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.978932][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.990300][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.000050][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.013637][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.024008][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:54:11 executing program 0: unshare(0x40400) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 85.036701][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.050042][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.076884][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.086730][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.097377][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.106694][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.120851][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.131779][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.141393][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.158458][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.172651][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.180189][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.189691][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.211394][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.233626][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.257127][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.262065][ T9850] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 85.281610][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.305288][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.319566][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.329082][ T8465] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.337806][ T8465] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.355746][ T8465] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.370261][ T8465] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.385604][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.398286][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.405790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.417988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.427239][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.439463][ T8467] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 10:54:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xb, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x8}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xbf, &(0x7f0000000040)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffff9e) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x5, 0x7, 0xa143, 0x8, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000580)=@ipx, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x40000000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r2, @ANYBLOB="010000000000000000007e000000de002a"], 0xf4}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x4000815}, 0x4000000) [ 85.451909][ T9841] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 85.453199][ T8467] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.474697][ T8467] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.487421][ T8467] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.497772][ T8469] device veth0_vlan entered promiscuous mode [ 85.554540][ T8469] device veth1_vlan entered promiscuous mode [ 85.624729][ T529] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.652386][ T529] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.660814][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.668793][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 85.676887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 85.695248][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.708068][ C1] hrtimer: interrupt took 35704 ns [ 85.727510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 85.748787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 85.756478][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.776155][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.785096][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.796050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.808017][ T9486] Bluetooth: hci0: command 0x040f tx timeout [ 85.843321][ T8469] device veth0_macvtap entered promiscuous mode [ 85.863397][ T529] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.872127][ T8509] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.881223][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.893734][ T529] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.903343][ T8509] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.922003][ T8469] device veth1_macvtap entered promiscuous mode [ 85.936688][ T8471] device veth0_vlan entered promiscuous mode [ 85.943977][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.952482][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.961532][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.969771][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.977687][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.985812][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.003183][ T8471] device veth1_vlan entered promiscuous mode [ 86.009848][ T34] Bluetooth: hci1: command 0x040f tx timeout [ 86.049402][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.075867][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.088410][ T34] Bluetooth: hci2: command 0x040f tx timeout 10:54:12 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @pix={0x0, 0x209, 0x42474752}}) [ 86.112450][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.152814][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.188043][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.214042][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.237076][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.248501][ T3665] Bluetooth: hci3: command 0x040f tx timeout [ 86.259061][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.281559][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.301975][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 86.311939][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 86.331370][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.355081][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.369534][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.383245][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.393595][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.406577][ T3665] Bluetooth: hci4: command 0x040f tx timeout [ 86.412922][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.425481][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.436289][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.448816][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.463411][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.481638][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.491787][ T8469] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.500619][ T8469] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.509398][ T8469] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.519884][ T8469] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.532547][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.541605][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.564700][ T8471] device veth0_macvtap entered promiscuous mode [ 86.571097][ T34] Bluetooth: hci5: command 0x040f tx timeout [ 86.586177][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.594914][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.603816][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 86.624491][ T8471] device veth1_macvtap entered promiscuous mode [ 86.680017][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.690862][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.705184][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.715930][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.726226][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.736793][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.747717][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.758427][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.768662][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.779263][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.790484][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.810697][ T8509] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.819732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.819702][ T8509] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.835462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.844181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.852925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.862006][ T8509] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.862728][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.880337][ T8509] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.881698][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.897529][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.908020][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.917859][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.928305][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.938244][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.949377][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.959604][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.970056][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.980631][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.988139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 86.995810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.004199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.025804][ T8471] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.034762][ T8471] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.045403][ T8471] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.056088][ T8471] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.089878][ T9943] IPVS: ftp: loaded support on port[0] = 21 10:54:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xb, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x8}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xbf, &(0x7f0000000040)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffff9e) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x5, 0x7, 0xa143, 0x8, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000580)=@ipx, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x40000000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r2, @ANYBLOB="010000000000000000007e000000de002a"], 0xf4}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x4000815}, 0x4000000) [ 87.138523][ T8509] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.146348][ T8509] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.197471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 87.238330][ T8509] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.246271][ T8509] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.296009][ T9988] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 87.309689][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 87.401360][ T9943] IPVS: ftp: loaded support on port[0] = 21 10:54:13 executing program 4: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 10:54:13 executing program 0: unshare(0x40400) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 10:54:13 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @pix={0x0, 0x209, 0x42474752}}) 10:54:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xb, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x8}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xbf, &(0x7f0000000040)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffff9e) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x5, 0x7, 0xa143, 0x8, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000580)=@ipx, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x40000000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r2, @ANYBLOB="010000000000000000007e000000de002a"], 0xf4}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x4000815}, 0x4000000) 10:54:13 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:54:13 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:54:13 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @pix={0x0, 0x209, 0x42474752}}) 10:54:13 executing program 0: unshare(0x40400) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 87.638298][T10029] IPVS: ftp: loaded support on port[0] = 21 [ 87.684822][T10034] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 10:54:13 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:54:13 executing program 2: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 10:54:13 executing program 0: unshare(0x40400) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 87.848636][ T9173] Bluetooth: hci0: command 0x0419 tx timeout [ 87.873011][T10063] IPVS: ftp: loaded support on port[0] = 21 [ 88.090197][ T9173] Bluetooth: hci1: command 0x0419 tx timeout 10:54:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xb, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x8}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xbf, &(0x7f0000000040)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffff9e) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x5, 0x7, 0xa143, 0x8, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000580)=@ipx, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x40000000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r2, @ANYBLOB="010000000000000000007e000000de002a"], 0xf4}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x4000815}, 0x4000000) [ 88.169809][ T9173] Bluetooth: hci2: command 0x0419 tx timeout [ 88.318139][ T9173] Bluetooth: hci3: command 0x0419 tx timeout [ 88.419596][T10102] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 10:54:14 executing program 4: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 10:54:14 executing program 5: unshare(0x40400) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 10:54:14 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10c00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) pipe(&(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 10:54:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xb, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x8}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xbf, &(0x7f0000000040)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffff9e) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x5, 0x7, 0xa143, 0x8, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000580)=@ipx, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x40000000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r2, @ANYBLOB="010000000000000000007e000000de002a"], 0xf4}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x4000815}, 0x4000000) [ 88.488474][ T9173] Bluetooth: hci4: command 0x0419 tx timeout 10:54:14 executing program 5: unshare(0x40400) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 10:54:14 executing program 2: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 88.621075][T10114] IPVS: ftp: loaded support on port[0] = 21 [ 88.648598][ T9173] Bluetooth: hci5: command 0x0419 tx timeout 10:54:14 executing program 5: unshare(0x40400) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 88.805360][T10138] IPVS: ftp: loaded support on port[0] = 21 [ 88.827456][T10143] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 10:54:15 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0xb) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000003010102000000000000080003"], 0x14}}, 0x0) 10:54:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xb, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x8}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xbf, &(0x7f0000000040)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffff9e) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x5, 0x7, 0xa143, 0x8, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000580)=@ipx, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x40000000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r2, @ANYBLOB="010000000000000000007e000000de002a"], 0xf4}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x4000815}, 0x4000000) 10:54:15 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0xb) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000003010102000000000000080003"], 0x14}}, 0x0) [ 89.420206][ T35] audit: type=1800 audit(1611399255.479:2): pid=10113 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15775 res=0 errno=0 10:54:15 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10c00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) pipe(&(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 10:54:15 executing program 4: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 89.588721][T10190] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 10:54:15 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10c00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) pipe(&(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 10:54:15 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0xb) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000003010102000000000000080003"], 0x14}}, 0x0) [ 89.723416][T10197] IPVS: ftp: loaded support on port[0] = 21 10:54:15 executing program 2: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 89.883467][T10225] IPVS: ftp: loaded support on port[0] = 21 10:54:16 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0xb) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000003010102000000000000080003"], 0x14}}, 0x0) 10:54:16 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10c00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) pipe(&(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 10:54:16 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0xb) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000003010102000000000000080003"], 0x14}}, 0x0) 10:54:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f08ad0688cf1b13a73a66faff77bea92c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045d754b888b8cba803db8e9900009dabf3795a3d6bd494fda1132ca4b5714229c5c180fee7ec57ca050d47cd25dac7d47dc0ca568b749a51e0a800392f0a15df9ac225463ccb2f8e8a0bbbc7841830851bf55abf5e7691", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 10:54:16 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10c00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) pipe(&(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 10:54:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f08ad0688cf1b13a73a66faff77bea92c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045d754b888b8cba803db8e9900009dabf3795a3d6bd494fda1132ca4b5714229c5c180fee7ec57ca050d47cd25dac7d47dc0ca568b749a51e0a800392f0a15df9ac225463ccb2f8e8a0bbbc7841830851bf55abf5e7691", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 10:54:16 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10c00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) pipe(&(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 10:54:17 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0xb) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000003010102000000000000080003"], 0x14}}, 0x0) 10:54:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f08ad0688cf1b13a73a66faff77bea92c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045d754b888b8cba803db8e9900009dabf3795a3d6bd494fda1132ca4b5714229c5c180fee7ec57ca050d47cd25dac7d47dc0ca568b749a51e0a800392f0a15df9ac225463ccb2f8e8a0bbbc7841830851bf55abf5e7691", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 10:54:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f08ad0688cf1b13a73a66faff77bea92c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045d754b888b8cba803db8e9900009dabf3795a3d6bd494fda1132ca4b5714229c5c180fee7ec57ca050d47cd25dac7d47dc0ca568b749a51e0a800392f0a15df9ac225463ccb2f8e8a0bbbc7841830851bf55abf5e7691", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 10:54:17 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0xb) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000003010102000000000000080003"], 0x14}}, 0x0) 10:54:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 10:54:17 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d08000000802110000000802110000015050505050500000000000000404"], 0x4c}}, 0x0) 10:54:17 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10c00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) pipe(&(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 10:54:17 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10c00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) pipe(&(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 10:54:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) r1 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000555000/0x1000)=nil, &(0x7f0000126000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4090, 0xffa}], 0x1) creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) [ 91.864423][T10290] loop2: detected capacity change from 514 to 0 10:54:18 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10c00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) pipe(&(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 10:54:18 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d08000000802110000000802110000015050505050500000000000000404"], 0x4c}}, 0x0) [ 91.973960][ T35] audit: type=1804 audit(1611399258.029:3): pid=10300 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir305556672/syzkaller.a31RpC/7/bus" dev="sda1" ino=15789 res=1 errno=0 [ 92.006173][T10295] loop2: detected capacity change from 514 to 0 10:54:18 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10c00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) pipe(&(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 10:54:18 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d08000000802110000000802110000015050505050500000000000000404"], 0x4c}}, 0x0) 10:54:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) r1 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000555000/0x1000)=nil, &(0x7f0000126000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4090, 0xffa}], 0x1) creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) 10:54:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 10:54:18 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d08000000802110000000802110000015050505050500000000000000404"], 0x4c}}, 0x0) [ 92.224142][ T35] audit: type=1804 audit(1611399258.279:4): pid=10332 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir305556672/syzkaller.a31RpC/8/bus" dev="sda1" ino=15788 res=1 errno=0 10:54:18 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d08000000802110000000802110000015050505050500000000000000404"], 0x4c}}, 0x0) 10:54:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) r1 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000555000/0x1000)=nil, &(0x7f0000126000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4090, 0xffa}], 0x1) creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) [ 92.284727][T10333] loop2: detected capacity change from 514 to 0 10:54:18 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d08000000802110000000802110000015050505050500000000000000404"], 0x4c}}, 0x0) 10:54:18 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000060000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d08000000802110000000802110000015050505050500000000000000404"], 0x4c}}, 0x0) 10:54:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) [ 92.540749][ T35] audit: type=1804 audit(1611399258.599:5): pid=10354 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir305556672/syzkaller.a31RpC/9/bus" dev="sda1" ino=15783 res=1 errno=0 [ 92.745232][T10365] loop2: detected capacity change from 514 to 0 10:54:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 10:54:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 10:54:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 10:54:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) r1 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000555000/0x1000)=nil, &(0x7f0000126000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4090, 0xffa}], 0x1) creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) 10:54:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 10:54:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) [ 93.140088][T10379] loop2: detected capacity change from 514 to 0 [ 93.182397][ T35] audit: type=1804 audit(1611399259.239:6): pid=10384 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir305556672/syzkaller.a31RpC/10/bus" dev="sda1" ino=15801 res=1 errno=0 [ 93.215918][T10388] loop3: detected capacity change from 514 to 0 10:54:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 10:54:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) [ 93.256251][T10390] loop1: detected capacity change from 514 to 0 [ 93.280381][T10386] loop5: detected capacity change from 514 to 0 10:54:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) r1 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000555000/0x1000)=nil, &(0x7f0000126000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4090, 0xffa}], 0x1) creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) 10:54:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 10:54:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 10:54:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 10:54:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) r1 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000555000/0x1000)=nil, &(0x7f0000126000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4090, 0xffa}], 0x1) creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) [ 93.544621][ T35] audit: type=1804 audit(1611399259.599:7): pid=10421 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir106584330/syzkaller.H7jtxn/11/bus" dev="sda1" ino=15782 res=1 errno=0 10:54:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) [ 93.616533][T10424] loop4: detected capacity change from 514 to 0 [ 93.666966][T10432] loop1: detected capacity change from 514 to 0 10:54:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) [ 93.710825][ T35] audit: type=1804 audit(1611399259.769:8): pid=10446 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir106584330/syzkaller.H7jtxn/12/bus" dev="sda1" ino=15803 res=1 errno=0 [ 93.744916][T10436] loop5: detected capacity change from 514 to 0 10:54:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) r1 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000555000/0x1000)=nil, &(0x7f0000126000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4090, 0xffa}], 0x1) creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) 10:54:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) [ 93.784923][T10445] loop0: detected capacity change from 514 to 0 10:54:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) r1 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000555000/0x1000)=nil, &(0x7f0000126000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4090, 0xffa}], 0x1) creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) [ 93.852257][ T35] audit: type=1804 audit(1611399259.909:9): pid=10467 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir106584330/syzkaller.H7jtxn/13/bus" dev="sda1" ino=15791 res=1 errno=0 [ 93.878855][T10448] loop3: detected capacity change from 514 to 0 10:54:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) 10:54:20 executing program 0: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) [ 93.981314][T10479] loop4: detected capacity change from 514 to 0 [ 94.048673][T10477] loop1: detected capacity change from 514 to 0 [ 94.071567][ T35] audit: type=1804 audit(1611399260.129:10): pid=10488 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir106584330/syzkaller.H7jtxn/14/bus" dev="sda1" ino=15763 res=1 errno=0 10:54:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) r1 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000555000/0x1000)=nil, &(0x7f0000126000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4090, 0xffa}], 0x1) creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) 10:54:20 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x5a, 0xa01, 0x0, 0x0, {}, [@typed={0xc, 0x5, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:54:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0xb, 0x0, 0x0, 0x7f, 0x39, @usage=0x24, 0x9, 0x0, [0x401, 0x3, 0xfff, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x0, 0x80000000}, 0x0, 0xfffffffffffffea0, 0x9, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x20000000101, 0x40, 0x1, 0xffffffff, 0x0, 0xfffffffffffffffd]}, {0x0, @struct={0x10000000, 0xfffffbff}, 0x0, 0x4, 0x2, 0x5, 0x4, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4, 0x2}}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067ea", 0xd9, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad8688", 0xb3, 0x5}, {0x0, 0x0, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4fb7", 0x27}], 0x880000, &(0x7f0000000640)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b0000005c68bceef57966143b87d072f7c1dbaee2ef0d88cd13230ee9f82df4b4c91a261c0228b8d95c48", @ANYRES16]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) getrlimit(0x3, &(0x7f0000000600)) [ 94.176824][T10490] loop5: detected capacity change from 514 to 0 10:54:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x5, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 10:54:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x5, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 94.276489][T10505] loop3: detected capacity change from 514 to 0 [ 94.299765][ T35] audit: type=1804 audit(1611399260.359:11): pid=10520 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir106584330/syzkaller.H7jtxn/15/bus" dev="sda1" ino=15803 res=1 errno=0 10:54:20 executing program 5: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x9000}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0xa000}, {&(0x7f0000010300)="01000200df0001009f3ff0010c0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1c5c281c002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100"/32, 0x20, 0xc1e0}, {&(0x7f0000010600)="06000200820001002895ae010d00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0xd000}, {&(0x7f0000010700)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000005001000000000000001000000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xd0c0}, {&(0x7f0000010800)="0000000000000000000000000000000000a00000120000000106010000000000", 0x20, 0xd1a0}, {&(0x7f0000010900)="05000200f300010005e7f0010e0000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000001000"/96, 0x60, 0xe000}, {&(0x7f0000010a00)="000000000000000000000000000000000000000000000000030000001c00000020000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xe0a0}, {&(0x7f0000010b00)="07000200ba00010098f910000f0000000600000001000000003000003c000000", 0x20, 0xf000}, {&(0x7f0000010c00)="0400020004000100aa52f0011000000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x10000}, {&(0x7f0000010d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0x100e0}, {&(0x7f0000010e00)="080002000d0001000000f0011100"/32, 0x20, 0x11000}, {&(0x7f0000010f00)="090002001c0001000c7c7600120000000010e4070913122c1d411b590100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000001300000020000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000050015001010200"/160, 0xa0, 0x12000}, {&(0x7f0000011000)="080102005e00010099b1080000000000200000000400000000e0ffff00000000", 0x20, 0x1c000}, {&(0x7f0000011100)="000102005e0001005612f001010000007810e4070913142c1c5c281c0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0x1d000}, {&(0x7f0000011200)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900200000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0x1d0e0}, {&(0x7f0000011300)="0501020011000100fb62a8010200000000000000001001000200000400000000000003000000000000000000a53c00000200000000000000080100000000000000000000000000000010e4070913122c1c5c281c0010e4070913122c1d40225a0010e4070913122c1d40225a0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000080100000101020074000100c39218000200000001000a00002000000200000000000000000000000000000001010200ce0001003c6f1c0002000000010002060010000004000000000000001000000000000866696c65300101020043000100b46c1c0002000000010000060010000007000000000000001300000000000866696c653101010200c00001003c611c0002000000010000060010000008000000000000001400000000000866696c653201010200fd00010068721c0002000000010000060010000008000000000000001500000000000866696c65330101020071000100ab9f2000020000000100000a001000000c000000000000001600000000000866696c652e636f6c640000000000000000", 0x1c0, 0x1e000}, {&(0x7f0000011500)="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"/320, 0x140, 0x20000}, {&(0x7f0000011700)="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"/1248, 0x4e0, 0x21000}, {&(0x7f0000011c00)="05010200190001001b15da000600000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c1d40225a0010e4070913122c1d40225a0010e4070913122c1d40225a0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e363230313334393531050600000866696c6530050600000866696c653000"/256, 0x100, 0x22000}, {&(0x7f0000011d00)="05010200cc000100aa68aa000700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c1d40225a0010e4070913122c1d40225a0010e4070913122c1d40225a0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0x23000}, {&(0x7f0000011e00)="05010200fb000100d367b0000800000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000003000000000000000010e4070913122c1d40225a0010e4070913122c1d40225a0010e4070913122c1d40225a0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000900"/192, 0xc0, 0x24000}, {&(0x7f0000011f00)="050102000e000100609404010c00000000000000040000000100000500000000000003000000000000000000a57c00000100000000000000640000000000000000000000000000000010e4070913122c1d40225a0010e4070913122c1d40225a0010e4070913122c1d40225a0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001600000000000000000000006400000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300"/288, 0x120, 0x28000}, {&(0x7f0000012100)="02000200690001001d17f0013f000000006000000c000000006000000c000000", 0x20, 0x3f000}], 0x0, &(0x7f0000012200)) 10:54:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) r1 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000555000/0x1000)=nil, &(0x7f0000126000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{&(0x7f0000001700)=""/4090, 0xffa}], 0x1) creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) 10:54:20 executing program 3: memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x18\x00Fm\xcbzP*\x9cb\x10\xbb\xa0\xdb\x9ee\\\xf2N[\x18\x8e\xce\xab\x8a9\aU\xa3\xc0', 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x114, 0x114, 0x7, [@union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xf, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x133}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:54:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x5, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 94.436809][T10541] loop4: detected capacity change from 514 to 0 [ 94.510969][ T35] audit: type=1804 audit(1611399260.569:12): pid=10550 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir106584330/syzkaller.H7jtxn/16/bus" dev="sda1" ino=15764 res=1 errno=0 [ 94.540181][T10560] loop5: detected capacity change from 1008 to 0 10:54:20 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x8808, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 10:54:20 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x107000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x60602, 0x0) [ 94.567108][T10560] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 94.600986][T10560] UDF-fs: Scanning with blocksize 512 failed 10:54:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x5, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 94.637398][T10560] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 10:54:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@call={0x79, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 94.681249][T10560] UDF-fs: Scanning with blocksize 1024 failed [ 94.695636][T10560] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 94.705512][T10560] UDF-fs: Scanning with blocksize 2048 failed [ 94.713686][T10560] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 94.757533][T10560] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 94.775749][T10560] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 94.793565][T10560] UDF-fs: Scanning with blocksize 4096 failed [ 94.801210][T10560] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) [ 94.866139][T10560] loop5: detected capacity change from 1008 to 0 [ 94.873328][T10560] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 94.883366][T10560] UDF-fs: Scanning with blocksize 512 failed [ 94.903585][T10560] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 94.911459][T10560] UDF-fs: Scanning with blocksize 1024 failed [ 94.918599][T10560] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 94.926174][T10560] UDF-fs: Scanning with blocksize 2048 failed [ 94.933344][T10560] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 94.944387][T10560] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 94.954270][T10560] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 94.962614][T10560] UDF-fs: Scanning with blocksize 4096 failed [ 94.968988][T10560] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 10:54:21 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x5a, 0xa01, 0x0, 0x0, {}, [@typed={0xc, 0x5, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:54:21 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x107000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x60602, 0x0) 10:54:21 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x8808, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 10:54:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@call={0x79, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:54:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r5 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r4}, {r5}, {r1}], 0x3, &(0x7f0000000180), 0x0, 0x0) 10:54:21 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x107000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x60602, 0x0) 10:54:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r5 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r4}, {r5}, {r1}], 0x3, &(0x7f0000000180), 0x0, 0x0) 10:54:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@call={0x79, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:54:23 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x8808, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 10:54:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r5 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r4}, {r5}, {r1}], 0x3, &(0x7f0000000180), 0x0, 0x0) 10:54:23 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x107000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x60602, 0x0) 10:54:23 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x5a, 0xa01, 0x0, 0x0, {}, [@typed={0xc, 0x5, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:54:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@call={0x79, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:54:23 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x8808, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 10:54:23 executing program 0: mlockall(0x1) mknod$loop(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1040, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x70) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000700)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000780)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() munlock(&(0x7f0000813000/0x2000)=nil, 0x2000) mmap(&(0x7f000056c000/0x2000)=nil, 0x2000, 0x3000001, 0x8010, r1, 0x337bf000) 10:54:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r5 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r4}, {r5}, {r1}], 0x3, &(0x7f0000000180), 0x0, 0x0) 10:54:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r5 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r4}, {r5}, {r1}], 0x3, &(0x7f0000000180), 0x0, 0x0) 10:54:23 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000180)=[0x1]) semtimedop(r0, &(0x7f0000000000)=[{0x4}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0xffff}], 0x1, 0x0) 10:54:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "f0ea8ef53429e92c6d46888b7b1797bbc1838b99"}, 0x15, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) 10:54:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r5 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r4}, {r5}, {r1}], 0x3, &(0x7f0000000180), 0x0, 0x0) 10:54:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r5 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r4}, {r5}, {r1}], 0x3, &(0x7f0000000180), 0x0, 0x0) 10:54:24 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000180)=[0x1]) semtimedop(r0, &(0x7f0000000000)=[{0x4}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0xffff}], 0x1, 0x0) 10:54:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "f0ea8ef53429e92c6d46888b7b1797bbc1838b99"}, 0x15, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) 10:54:24 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x5a, 0xa01, 0x0, 0x0, {}, [@typed={0xc, 0x5, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:54:24 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x4, 0x4) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r4 = accept4(r2, 0x0, 0x0, 0x80800) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x808b, 0x0, 0x600000000000004) 10:54:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "f0ea8ef53429e92c6d46888b7b1797bbc1838b99"}, 0x15, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) [ 98.503241][T10716] IPVS: ftp: loaded support on port[0] = 21 [ 98.531758][T10720] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 98.552295][T10720] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 98.611577][T10722] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 98.653383][T10720] netlink: 40051 bytes leftover after parsing attributes in process `syz-executor.5'. [ 98.674794][T10720] device lo entered promiscuous mode [ 98.685326][T10720] device tunl0 entered promiscuous mode [ 98.700627][T10720] device gre0 entered promiscuous mode [ 98.715171][T10720] device gretap0 entered promiscuous mode [ 98.729065][T10720] device erspan0 entered promiscuous mode [ 98.735210][T10720] device ip_vti0 entered promiscuous mode [ 98.758106][T10720] device ip6_vti0 entered promiscuous mode [ 98.772154][T10720] device sit0 entered promiscuous mode [ 98.787298][T10720] device ip6tnl0 entered promiscuous mode [ 98.811187][T10720] device ip6gre0 entered promiscuous mode [ 98.824460][T10720] device syz_tun entered promiscuous mode [ 98.831278][T10720] device ip6gretap0 entered promiscuous mode [ 98.837688][T10720] device bridge0 entered promiscuous mode [ 98.845776][T10720] device vcan0 entered promiscuous mode [ 98.851666][T10720] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:54:24 executing program 0: mlockall(0x1) mknod$loop(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1040, &(0x7f0000000140)=ANY=[@ANYBLOB="7573726a71756f74613d2e2f66696c65302c646174613d6a6f75726e616c2c6e6f7265636f766572792c6e6f61636c2c6f626a5f747970653d28e2252b267bf0ba292c7063723d303030303030303030303030303030badc48c2302c66736e616d653dde525b7b632e2d7d5d283a21262c736d61636b66736465663d5d2c2f7b2f6b2f2e2c646f6e745f6d6561737572652c009fd0eaaa01df17751f22032bf649783f0618fc0a074f62a2e4320e4e35737e82ab527970e09842c93028ed31d23e6baf4a182ea1ab808d6295f5c535bc751adc54d8f15138621ede99b125f4f36930632ac7f0f2d607f39df9986963ff0a2ff3b656f6873628382e3ed276703cfa631db06f03007a4814e914454da5b7ad51023357bdfa9461"]) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x70) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000700)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000780)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() munlock(&(0x7f0000813000/0x2000)=nil, 0x2000) mmap(&(0x7f000056c000/0x2000)=nil, 0x2000, 0x3000001, 0x8010, r1, 0x337bf000) 10:54:24 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000180)=[0x1]) semtimedop(r0, &(0x7f0000000000)=[{0x4}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0xffff}], 0x1, 0x0) 10:54:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "f0ea8ef53429e92c6d46888b7b1797bbc1838b99"}, 0x15, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) 10:54:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "f0ea8ef53429e92c6d46888b7b1797bbc1838b99"}, 0x15, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) [ 98.861034][T10720] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 98.868682][T10720] device bond0 entered promiscuous mode [ 98.874247][T10720] device bond_slave_0 entered promiscuous mode [ 98.882152][T10720] device bond_slave_1 entered promiscuous mode [ 98.894861][T10720] device team0 entered promiscuous mode [ 98.904545][T10720] device team_slave_0 entered promiscuous mode 10:54:25 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "f0ea8ef53429e92c6d46888b7b1797bbc1838b99"}, 0x15, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) [ 98.927349][T10720] device team_slave_1 entered promiscuous mode [ 98.951158][T10720] device dummy0 entered promiscuous mode [ 98.961276][T10720] device nlmon0 entered promiscuous mode 10:54:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "f0ea8ef53429e92c6d46888b7b1797bbc1838b99"}, 0x15, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) 10:54:25 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000180)=[0x1]) semtimedop(r0, &(0x7f0000000000)=[{0x4}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0xffff}], 0x1, 0x0) [ 98.975620][T10720] device caif0 entered promiscuous mode [ 98.996401][T10720] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:54:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x58, 0x2, [@TCA_MATCHALL_ACT={0x54, 0x2, [@m_bpf={0x50, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:54:25 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x2, 0x0) write$rfkill(r0, &(0x7f0000000200)={0x0, 0x5, 0x2}, 0x8) [ 99.163309][T10770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.201692][T10772] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:54:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x58, 0x2, [@TCA_MATCHALL_ACT={0x54, 0x2, [@m_bpf={0x50, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 99.308099][T10720] IPVS: ftp: loaded support on port[0] = 21 [ 99.358053][T10792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 99.367642][T10787] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.387292][T10792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 99.407253][T10722] netlink: 40051 bytes leftover after parsing attributes in process `syz-executor.5'. [ 99.431141][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 99.448061][T10722] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 99.471290][T10722] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:54:25 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x4, 0x4) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r4 = accept4(r2, 0x0, 0x0, 0x80800) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x808b, 0x0, 0x600000000000004) 10:54:25 executing program 4: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x1, 0x0, 0xee01, 0xee00, 0x0, 0x40}, 0x0, 0x0, 0x1, 0x6, 0xddd, 0xfff, 0x3ff, 0x0, 0x0, 0xfffe, r0}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x44) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0, 0x0, &(0x7f0000001680)=""/125, 0x7d}}, {{&(0x7f0000002180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000002480)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002a80)=@can, 0x80, &(0x7f0000002b00)}}], 0x4, 0x20010142, 0x0) preadv(r1, &(0x7f00000017c0), 0x334, 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x40000000, &(0x7f0000002600)) 10:54:25 executing program 0: mlockall(0x1) mknod$loop(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1040, &(0x7f0000000140)=ANY=[@ANYBLOB="7573726a71756f74613d2e2f66696c65302c646174613d6a6f75726e616c2c6e6f7265636f766572792c6e6f61636c2c6f626a5f747970653d28e2252b267bf0ba292c7063723d303030303030303030303030303030badc48c2302c66736e616d653dde525b7b632e2d7d5d283a21262c736d61636b66736465663d5d2c2f7b2f6b2f2e2c646f6e745f6d6561737572652c009fd0eaaa01df17751f22032bf649783f0618fc0a074f62a2e4320e4e35737e82ab527970e09842c93028ed31d23e6baf4a182ea1ab808d6295f5c535bc751adc54d8f15138621ede99b125f4f36930632ac7f0f2d607f39df9986963ff0a2ff3b656f6873628382e3ed276703cfa631db06f03007a4814e914454da5b7ad51023357bdfa9461"]) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x70) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000700)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000780)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() munlock(&(0x7f0000813000/0x2000)=nil, 0x2000) mmap(&(0x7f000056c000/0x2000)=nil, 0x2000, 0x3000001, 0x8010, r1, 0x337bf000) 10:54:25 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x2, 0x0) write$rfkill(r0, &(0x7f0000000200)={0x0, 0x5, 0x2}, 0x8) 10:54:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 10:54:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x58, 0x2, [@TCA_MATCHALL_ACT={0x54, 0x2, [@m_bpf={0x50, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:54:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x58, 0x2, [@TCA_MATCHALL_ACT={0x54, 0x2, [@m_bpf={0x50, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:54:25 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x2, 0x0) write$rfkill(r0, &(0x7f0000000200)={0x0, 0x5, 0x2}, 0x8) [ 99.605658][T10812] IPVS: ftp: loaded support on port[0] = 21 10:54:25 executing program 4: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x1, 0x0, 0xee01, 0xee00, 0x0, 0x40}, 0x0, 0x0, 0x1, 0x6, 0xddd, 0xfff, 0x3ff, 0x0, 0x0, 0xfffe, r0}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x44) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0, 0x0, &(0x7f0000001680)=""/125, 0x7d}}, {{&(0x7f0000002180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000002480)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002a80)=@can, 0x80, &(0x7f0000002b00)}}], 0x4, 0x20010142, 0x0) preadv(r1, &(0x7f00000017c0), 0x334, 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x40000000, &(0x7f0000002600)) 10:54:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 99.693435][T10823] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 99.727148][T10823] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:54:25 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x2, 0x0) write$rfkill(r0, &(0x7f0000000200)={0x0, 0x5, 0x2}, 0x8) 10:54:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 99.749031][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:54:26 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x4, 0x4) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r4 = accept4(r2, 0x0, 0x0, 0x80800) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x808b, 0x0, 0x600000000000004) 10:54:26 executing program 4: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x1, 0x0, 0xee01, 0xee00, 0x0, 0x40}, 0x0, 0x0, 0x1, 0x6, 0xddd, 0xfff, 0x3ff, 0x0, 0x0, 0xfffe, r0}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x44) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0, 0x0, &(0x7f0000001680)=""/125, 0x7d}}, {{&(0x7f0000002180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000002480)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002a80)=@can, 0x80, &(0x7f0000002b00)}}], 0x4, 0x20010142, 0x0) preadv(r1, &(0x7f00000017c0), 0x334, 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x40000000, &(0x7f0000002600)) [ 100.141904][T10868] IPVS: ftp: loaded support on port[0] = 21 [ 100.195142][T10873] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:54:26 executing program 0: mlockall(0x1) mknod$loop(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1040, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x70) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000700)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000780)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() munlock(&(0x7f0000813000/0x2000)=nil, 0x2000) mmap(&(0x7f000056c000/0x2000)=nil, 0x2000, 0x3000001, 0x8010, r1, 0x337bf000) 10:54:26 executing program 2: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x1, 0x0, 0xee01, 0xee00, 0x0, 0x40}, 0x0, 0x0, 0x1, 0x6, 0xddd, 0xfff, 0x3ff, 0x0, 0x0, 0xfffe, r0}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x44) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0, 0x0, &(0x7f0000001680)=""/125, 0x7d}}, {{&(0x7f0000002180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000002480)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002a80)=@can, 0x80, &(0x7f0000002b00)}}], 0x4, 0x20010142, 0x0) preadv(r1, &(0x7f00000017c0), 0x334, 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x40000000, &(0x7f0000002600)) 10:54:26 executing program 4: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x1, 0x0, 0xee01, 0xee00, 0x0, 0x40}, 0x0, 0x0, 0x1, 0x6, 0xddd, 0xfff, 0x3ff, 0x0, 0x0, 0xfffe, r0}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x44) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0, 0x0, &(0x7f0000001680)=""/125, 0x7d}}, {{&(0x7f0000002180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000002480)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002a80)=@can, 0x80, &(0x7f0000002b00)}}], 0x4, 0x20010142, 0x0) preadv(r1, &(0x7f00000017c0), 0x334, 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x40000000, &(0x7f0000002600)) 10:54:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 10:54:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 100.230546][T10873] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 100.260211][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:54:26 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x4, 0x4) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r4 = accept4(r2, 0x0, 0x0, 0x80800) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x808b, 0x0, 0x600000000000004) 10:54:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}, {}, {0x9, 0x5}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x10}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:54:26 executing program 2: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x1, 0x0, 0xee01, 0xee00, 0x0, 0x40}, 0x0, 0x0, 0x1, 0x6, 0xddd, 0xfff, 0x3ff, 0x0, 0x0, 0xfffe, r0}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x44) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0, 0x0, &(0x7f0000001680)=""/125, 0x7d}}, {{&(0x7f0000002180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000002480)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002a80)=@can, 0x80, &(0x7f0000002b00)}}], 0x4, 0x20010142, 0x0) preadv(r1, &(0x7f00000017c0), 0x334, 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x40000000, &(0x7f0000002600)) 10:54:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 100.442862][T10909] IPVS: ftp: loaded support on port[0] = 21 10:54:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 10:54:26 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x4, 0x4) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r4 = accept4(r2, 0x0, 0x0, 0x80800) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x808b, 0x0, 0x600000000000004) 10:54:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}, {}, {0x9, 0x5}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x10}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 100.546856][T10909] device lo entered promiscuous mode [ 100.553094][T10909] device tunl0 entered promiscuous mode [ 100.583681][T10909] device gre0 entered promiscuous mode [ 100.591615][T10909] device gretap0 entered promiscuous mode [ 100.610437][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 100.628623][T10909] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 100.679154][T10941] IPVS: ftp: loaded support on port[0] = 21 [ 100.757082][T10941] device lo entered promiscuous mode [ 100.763436][T10941] device tunl0 entered promiscuous mode [ 100.780503][T10941] device gre0 entered promiscuous mode [ 100.795818][T10941] device gretap0 entered promiscuous mode [ 100.810027][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:54:27 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x4, 0x4) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r4 = accept4(r2, 0x0, 0x0, 0x80800) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x808b, 0x0, 0x600000000000004) 10:54:27 executing program 2: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x1, 0x0, 0xee01, 0xee00, 0x0, 0x40}, 0x0, 0x0, 0x1, 0x6, 0xddd, 0xfff, 0x3ff, 0x0, 0x0, 0xfffe, r0}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x44) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0, 0x0, &(0x7f0000001680)=""/125, 0x7d}}, {{&(0x7f0000002180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000002480)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002a80)=@can, 0x80, &(0x7f0000002b00)}}], 0x4, 0x20010142, 0x0) preadv(r1, &(0x7f00000017c0), 0x334, 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x40000000, &(0x7f0000002600)) 10:54:27 executing program 3: syz_emit_vhci(&(0x7f0000000500)=@HCI_VENDOR_PKT, 0x6) 10:54:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}, {}, {0x9, 0x5}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x10}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:54:27 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x14, 0x15, 0x1}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @local}, 0x10) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001600)={0x14, 0x15, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x18d, 0x0, &(0x7f00000002c0)={0x0, r1+60000000}) openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1f}, 0x0, 0x0, 0x0, 0x0) 10:54:27 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000e00), 0x4) close(r0) [ 101.112443][T10976] IPVS: ftp: loaded support on port[0] = 21 [ 101.152114][T10984] device lo entered promiscuous mode 10:54:27 executing program 3: syz_emit_vhci(&(0x7f0000000500)=@HCI_VENDOR_PKT, 0x6) 10:54:27 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x7) 10:54:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}, {}, {0x9, 0x5}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x10}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:54:27 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000e00), 0x4) close(r0) [ 101.172920][T10984] device tunl0 entered promiscuous mode 10:54:27 executing program 3: syz_emit_vhci(&(0x7f0000000500)=@HCI_VENDOR_PKT, 0x6) 10:54:27 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x14, 0x15, 0x1}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @local}, 0x10) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001600)={0x14, 0x15, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x18d, 0x0, &(0x7f00000002c0)={0x0, r1+60000000}) openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1f}, 0x0, 0x0, 0x0, 0x0) [ 101.225176][T10984] device gre0 entered promiscuous mode [ 101.253582][T10984] device gretap0 entered promiscuous mode [ 101.260160][T10984] device erspan0 entered promiscuous mode [ 101.266798][T10984] device ip_vti0 entered promiscuous mode [ 101.287768][T10984] device ip6_vti0 entered promiscuous mode [ 101.305076][T10984] device sit0 entered promiscuous mode [ 101.328215][T10984] device ip6tnl0 entered promiscuous mode [ 101.359693][T10984] device ip6gre0 entered promiscuous mode [ 101.374830][T10984] device syz_tun entered promiscuous mode [ 101.390425][T10984] device ip6gretap0 entered promiscuous mode [ 101.396932][T10984] device bridge0 entered promiscuous mode [ 101.415795][T10984] device vcan0 entered promiscuous mode [ 101.424075][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 101.433219][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 101.451629][T10984] device bond0 entered promiscuous mode [ 101.459682][T10984] device bond_slave_0 entered promiscuous mode [ 101.465971][T10984] device bond_slave_1 entered promiscuous mode [ 101.474304][T10984] device team0 entered promiscuous mode [ 101.479935][T10984] device team_slave_0 entered promiscuous mode [ 101.498682][T10984] device team_slave_1 entered promiscuous mode [ 101.506177][T10984] device dummy0 entered promiscuous mode [ 101.512934][T10984] device nlmon0 entered promiscuous mode [ 101.519629][T10984] device caif0 entered promiscuous mode 10:54:27 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x4, 0x4) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r4 = accept4(r2, 0x0, 0x0, 0x80800) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x808b, 0x0, 0x600000000000004) 10:54:27 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x7) 10:54:27 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000e00), 0x4) close(r0) 10:54:27 executing program 3: syz_emit_vhci(&(0x7f0000000500)=@HCI_VENDOR_PKT, 0x6) 10:54:27 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x14, 0x15, 0x1}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @local}, 0x10) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001600)={0x14, 0x15, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x18d, 0x0, &(0x7f00000002c0)={0x0, r1+60000000}) openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1f}, 0x0, 0x0, 0x0, 0x0) 10:54:27 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x14, 0x15, 0x1}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @local}, 0x10) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001600)={0x14, 0x15, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x18d, 0x0, &(0x7f00000002c0)={0x0, r1+60000000}) openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1f}, 0x0, 0x0, 0x0, 0x0) 10:54:27 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000e00), 0x4) close(r0) 10:54:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/47, 0x2f}], 0x1) 10:54:27 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x14, 0x15, 0x1}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @local}, 0x10) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001600)={0x14, 0x15, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x18d, 0x0, &(0x7f00000002c0)={0x0, r1+60000000}) openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1f}, 0x0, 0x0, 0x0, 0x0) 10:54:27 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x7) 10:54:27 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x14, 0x15, 0x1}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @local}, 0x10) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001600)={0x14, 0x15, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x18d, 0x0, &(0x7f00000002c0)={0x0, r1+60000000}) openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1f}, 0x0, 0x0, 0x0, 0x0) [ 101.743744][T11044] IPVS: ftp: loaded support on port[0] = 21 10:54:27 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x14, 0x15, 0x1}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @local}, 0x10) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001600)={0x14, 0x15, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x18d, 0x0, &(0x7f00000002c0)={0x0, r1+60000000}) openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1f}, 0x0, 0x0, 0x0, 0x0) [ 101.787852][T11046] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:54:28 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900080008000c00110000002d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000240)="8441f142", 0x4}], 0x2}, 0x0) 10:54:28 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x7) 10:54:28 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xce, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:54:28 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x18044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffe98) 10:54:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/172, 0xac}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000003ec0), 0x2}], 0x1001, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 10:54:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) dup2(r2, r0) 10:54:28 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xce, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:54:28 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) mount(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x391020, 0x0) ptrace(0x10, r3) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 10:54:28 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900080008000c00110000002d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000240)="8441f142", 0x4}], 0x2}, 0x0) 10:54:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) dup2(r2, r0) 10:54:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/172, 0xac}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000003ec0), 0x2}], 0x1001, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 10:54:28 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xce, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:54:28 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900080008000c00110000002d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000240)="8441f142", 0x4}], 0x2}, 0x0) 10:54:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) dup2(r2, r0) 10:54:28 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x18044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffe98) 10:54:28 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xce, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:54:28 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900080008000c00110000002d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000240)="8441f142", 0x4}], 0x2}, 0x0) 10:54:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) dup2(r2, r0) 10:54:28 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x18044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffe98) 10:54:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/172, 0xac}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000003ec0), 0x2}], 0x1001, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 10:54:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/172, 0xac}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000003ec0), 0x2}], 0x1001, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 10:54:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/172, 0xac}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000003ec0), 0x2}], 0x1001, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 10:54:29 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB=',version=9p2000.u,msize=0x', @ANYRESDEC]) 10:54:29 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) mount(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x391020, 0x0) ptrace(0x10, r3) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 10:54:29 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x18044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffe98) 10:54:29 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB=',version=9p2000.u,msize=0x', @ANYRESDEC]) 10:54:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/172, 0xac}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000003ec0), 0x2}], 0x1001, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 10:54:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/172, 0xac}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000003ec0), 0x2}], 0x1001, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 10:54:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/172, 0xac}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000003ec0), 0x2}], 0x1001, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 10:54:29 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB=',version=9p2000.u,msize=0x', @ANYRESDEC]) 10:54:29 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x202000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 10:54:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/172, 0xac}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000003ec0), 0x2}], 0x1001, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 10:54:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/172, 0xac}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000003ec0), 0x2}], 0x1001, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 10:54:29 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 10:54:29 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB=',version=9p2000.u,msize=0x', @ANYRESDEC]) 10:54:32 executing program 4: r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\t\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 10:54:32 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) mount(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x391020, 0x0) ptrace(0x10, r3) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 10:54:32 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 10:54:32 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 10:54:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13a, &(0x7f0000000500)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:54:32 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x202000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 10:54:32 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x202000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 10:54:32 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 10:54:32 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x4000) [ 106.329106][T11208] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 10:54:32 executing program 4: r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\t\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 10:54:32 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x202000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 10:54:32 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 10:54:32 executing program 4: r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\t\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 10:54:35 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) mount(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x391020, 0x0) ptrace(0x10, r3) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 10:54:35 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 10:54:35 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 10:54:35 executing program 4: r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\t\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 10:54:35 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 10:54:35 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 10:54:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/732], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r1, 0x25, 0x4}, 0x10) [ 109.481189][T11253] ================================================================== [ 109.489292][T11253] BUG: KCSAN: data-race in compaction_alloc / compaction_alloc [ 109.496839][T11253] [ 109.499196][T11253] write to 0xffff88813fffbc08 of 8 bytes by task 11255 on cpu 1: [ 109.506904][T11253] compaction_alloc+0x12a2/0x1540 [ 109.511931][T11253] unmap_and_move+0x113/0x690 [ 109.516605][T11253] migrate_pages+0x2ad/0xee0 [ 109.521187][T11253] compact_zone+0x1500/0x1d30 [ 109.525851][T11253] compact_node+0xe4/0x1e0 [ 109.530253][T11253] sysctl_compaction_handler+0x47/0x90 [ 109.535706][T11253] proc_sys_call_handler+0x329/0x4e0 [ 109.540993][T11253] proc_sys_write+0x1e/0x30 [ 109.545512][T11253] vfs_write+0x6d4/0x7c0 [ 109.549749][T11253] ksys_write+0xce/0x180 [ 109.553978][T11253] __x64_sys_write+0x3e/0x50 [ 109.558554][T11253] do_syscall_64+0x39/0x80 [ 109.562963][T11253] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 109.568868][T11253] [ 109.571179][T11253] read to 0xffff88813fffbc08 of 8 bytes by task 11253 on cpu 0: [ 109.578791][T11253] compaction_alloc+0x127e/0x1540 [ 109.583806][T11253] unmap_and_move+0x113/0x690 [ 109.588476][T11253] migrate_pages+0x2ad/0xee0 [ 109.593054][T11253] compact_zone+0x1500/0x1d30 [ 109.597721][T11253] compact_node+0xe4/0x1e0 [ 109.602128][T11253] sysctl_compaction_handler+0x47/0x90 [ 109.607594][T11253] proc_sys_call_handler+0x329/0x4e0 [ 109.612874][T11253] proc_sys_write+0x1e/0x30 [ 109.617367][T11253] vfs_write+0x6d4/0x7c0 [ 109.621598][T11253] ksys_write+0xce/0x180 [ 109.625827][T11253] __x64_sys_write+0x3e/0x50 [ 109.630409][T11253] do_syscall_64+0x39/0x80 [ 109.634823][T11253] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 109.640708][T11253] [ 109.643015][T11253] Reported by Kernel Concurrency Sanitizer on: [ 109.649144][T11253] CPU: 0 PID: 11253 Comm: syz-executor.3 Not tainted 5.11.0-rc4-syzkaller #0 [ 109.657902][T11253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 109.667948][T11253] ================================================================== [ 109.675996][T11253] Kernel panic - not syncing: panic_on_warn set ... [ 109.682566][T11253] CPU: 0 PID: 11253 Comm: syz-executor.3 Not tainted 5.11.0-rc4-syzkaller #0 [ 109.691316][T11253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 109.701364][T11253] Call Trace: [ 109.704723][T11253] dump_stack+0x116/0x15d [ 109.709050][T11253] panic+0x1e7/0x5fa [ 109.712937][T11253] ? vprintk_emit+0x2e2/0x360 [ 109.717605][T11253] kcsan_report+0x67b/0x680 [ 109.722099][T11253] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 109.727632][T11253] ? compaction_alloc+0x127e/0x1540 [ 109.732821][T11253] ? unmap_and_move+0x113/0x690 [ 109.737660][T11253] ? migrate_pages+0x2ad/0xee0 [ 109.742411][T11253] ? compact_zone+0x1500/0x1d30 [ 109.747280][T11253] ? compact_node+0xe4/0x1e0 [ 109.751860][T11253] ? sysctl_compaction_handler+0x47/0x90 [ 109.757503][T11253] ? proc_sys_call_handler+0x329/0x4e0 [ 109.762953][T11253] ? proc_sys_write+0x1e/0x30 [ 109.767619][T11253] ? vfs_write+0x6d4/0x7c0 [ 109.772030][T11253] ? ksys_write+0xce/0x180 [ 109.776436][T11253] ? __x64_sys_write+0x3e/0x50 [ 109.781189][T11253] ? do_syscall_64+0x39/0x80 [ 109.785858][T11253] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 109.791925][T11253] ? isolate_freepages_block+0x6d4/0x800 [ 109.797642][T11253] kcsan_setup_watchpoint+0x47b/0x4e0 [ 109.803008][T11253] compaction_alloc+0x127e/0x1540 [ 109.808029][T11253] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 109.814198][T11253] ? prandom_u32_state+0x9/0x80 [ 109.819055][T11253] ? compact_finished+0x640/0x640 [ 109.824078][T11253] unmap_and_move+0x113/0x690 [ 109.828751][T11253] ? compaction_alloc+0x1540/0x1540 [ 109.833940][T11253] migrate_pages+0x2ad/0xee0 [ 109.838524][T11253] ? compaction_alloc+0x1540/0x1540 [ 109.843735][T11253] ? compact_finished+0x640/0x640 [ 109.848752][T11253] compact_zone+0x1500/0x1d30 [ 109.853428][T11253] ? try_to_compact_pages+0x800/0x800 [ 109.858815][T11253] compact_node+0xe4/0x1e0 [ 109.863232][T11253] sysctl_compaction_handler+0x47/0x90 [ 109.868689][T11253] proc_sys_call_handler+0x329/0x4e0 [ 109.874000][T11253] proc_sys_write+0x1e/0x30 [ 109.878506][T11253] vfs_write+0x6d4/0x7c0 [ 109.882754][T11253] ksys_write+0xce/0x180 [ 109.886990][T11253] __x64_sys_write+0x3e/0x50 [ 109.891569][T11253] do_syscall_64+0x39/0x80 [ 109.895983][T11253] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 109.901867][T11253] RIP: 0033:0x45e219 [ 109.905747][T11253] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 109.925343][T11253] RSP: 002b:00007f02aea03c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 109.933746][T11253] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 109.941718][T11253] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 109.949690][T11253] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 109.957652][T11253] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 109.965618][T11253] R13: 00007ffd8d6ce4bf R14: 00007f02aea049c0 R15: 000000000119bf8c [ 109.974225][T11253] Kernel Offset: disabled [ 109.978568][T11253] Rebooting in 86400 seconds..