[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.50' (ECDSA) to the list of known hosts. 2021/01/21 00:36:59 fuzzer started 2021/01/21 00:36:59 dialing manager at 10.128.0.26:37341 2021/01/21 00:37:07 syscalls: 3479 2021/01/21 00:37:07 code coverage: enabled 2021/01/21 00:37:07 comparison tracing: enabled 2021/01/21 00:37:07 extra coverage: enabled 2021/01/21 00:37:07 setuid sandbox: enabled 2021/01/21 00:37:07 namespace sandbox: enabled 2021/01/21 00:37:07 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/21 00:37:07 fault injection: enabled 2021/01/21 00:37:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/21 00:37:07 net packet injection: enabled 2021/01/21 00:37:07 net device setup: enabled 2021/01/21 00:37:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/21 00:37:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/21 00:37:07 USB emulation: enabled 2021/01/21 00:37:07 hci packet injection: enabled 2021/01/21 00:37:07 wifi device emulation: enabled 2021/01/21 00:37:07 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/21 00:37:07 fetching corpus: 50, signal 60662/64502 (executing program) 2021/01/21 00:37:07 fetching corpus: 100, signal 95776/101359 (executing program) 2021/01/21 00:37:08 fetching corpus: 150, signal 114808/122149 (executing program) 2021/01/21 00:37:08 fetching corpus: 200, signal 140386/149361 (executing program) 2021/01/21 00:37:08 fetching corpus: 250, signal 158739/169319 (executing program) 2021/01/21 00:37:09 fetching corpus: 300, signal 175665/187808 (executing program) 2021/01/21 00:37:09 fetching corpus: 350, signal 193409/207076 (executing program) 2021/01/21 00:37:09 fetching corpus: 400, signal 204040/219262 (executing program) 2021/01/21 00:37:10 fetching corpus: 450, signal 217459/234181 (executing program) 2021/01/21 00:37:10 fetching corpus: 500, signal 230032/248200 (executing program) 2021/01/21 00:37:11 fetching corpus: 550, signal 239599/259267 (executing program) 2021/01/21 00:37:11 fetching corpus: 600, signal 250344/271445 (executing program) 2021/01/21 00:37:11 fetching corpus: 650, signal 261494/283970 (executing program) 2021/01/21 00:37:11 fetching corpus: 700, signal 273482/297261 (executing program) 2021/01/21 00:37:12 fetching corpus: 750, signal 284197/309305 (executing program) 2021/01/21 00:37:12 fetching corpus: 800, signal 291921/318400 (executing program) 2021/01/21 00:37:12 fetching corpus: 850, signal 297860/325670 (executing program) 2021/01/21 00:37:13 fetching corpus: 900, signal 306403/335517 (executing program) 2021/01/21 00:37:13 fetching corpus: 950, signal 314476/344882 (executing program) 2021/01/21 00:37:13 fetching corpus: 1000, signal 324961/356533 (executing program) 2021/01/21 00:37:14 fetching corpus: 1050, signal 331182/364065 (executing program) 2021/01/21 00:37:14 fetching corpus: 1100, signal 342026/376001 (executing program) 2021/01/21 00:37:14 fetching corpus: 1150, signal 347652/382852 (executing program) 2021/01/21 00:37:15 fetching corpus: 1200, signal 357640/393905 (executing program) 2021/01/21 00:37:15 fetching corpus: 1250, signal 369138/406376 (executing program) 2021/01/21 00:37:15 fetching corpus: 1300, signal 375324/413733 (executing program) 2021/01/21 00:37:16 fetching corpus: 1350, signal 381749/421294 (executing program) 2021/01/21 00:37:16 fetching corpus: 1400, signal 385775/426520 (executing program) 2021/01/21 00:37:16 fetching corpus: 1450, signal 389814/431811 (executing program) 2021/01/21 00:37:17 fetching corpus: 1500, signal 395466/438545 (executing program) 2021/01/21 00:37:17 fetching corpus: 1550, signal 401523/445678 (executing program) 2021/01/21 00:37:17 fetching corpus: 1600, signal 405890/451214 (executing program) 2021/01/21 00:37:18 fetching corpus: 1650, signal 410506/457001 (executing program) 2021/01/21 00:37:18 fetching corpus: 1700, signal 416863/464429 (executing program) 2021/01/21 00:37:18 fetching corpus: 1750, signal 422009/470684 (executing program) 2021/01/21 00:37:19 fetching corpus: 1800, signal 428105/477731 (executing program) 2021/01/21 00:37:19 fetching corpus: 1850, signal 431723/482477 (executing program) 2021/01/21 00:37:19 fetching corpus: 1900, signal 436168/487994 (executing program) 2021/01/21 00:37:20 fetching corpus: 1950, signal 440252/493160 (executing program) 2021/01/21 00:37:20 fetching corpus: 2000, signal 445549/499442 (executing program) 2021/01/21 00:37:20 fetching corpus: 2050, signal 451617/506440 (executing program) 2021/01/21 00:37:21 fetching corpus: 2100, signal 456796/512604 (executing program) 2021/01/21 00:37:21 fetching corpus: 2150, signal 459133/516088 (executing program) 2021/01/21 00:37:21 fetching corpus: 2200, signal 463218/521257 (executing program) 2021/01/21 00:37:21 fetching corpus: 2250, signal 466319/525428 (executing program) 2021/01/21 00:37:22 fetching corpus: 2300, signal 469695/529862 (executing program) 2021/01/21 00:37:22 fetching corpus: 2350, signal 472905/534157 (executing program) 2021/01/21 00:37:22 fetching corpus: 2400, signal 479289/541341 (executing program) 2021/01/21 00:37:23 fetching corpus: 2450, signal 482492/545562 (executing program) 2021/01/21 00:37:23 fetching corpus: 2500, signal 486405/550403 (executing program) 2021/01/21 00:37:23 fetching corpus: 2550, signal 490913/555800 (executing program) 2021/01/21 00:37:23 fetching corpus: 2600, signal 493845/559750 (executing program) 2021/01/21 00:37:24 fetching corpus: 2650, signal 496250/563201 (executing program) 2021/01/21 00:37:24 fetching corpus: 2700, signal 499722/567614 (executing program) 2021/01/21 00:37:24 fetching corpus: 2750, signal 502663/571523 (executing program) 2021/01/21 00:37:25 fetching corpus: 2800, signal 506365/576201 (executing program) 2021/01/21 00:37:25 fetching corpus: 2850, signal 510621/581263 (executing program) 2021/01/21 00:37:25 fetching corpus: 2900, signal 512478/584175 (executing program) 2021/01/21 00:37:25 fetching corpus: 2950, signal 515767/588402 (executing program) 2021/01/21 00:37:26 fetching corpus: 3000, signal 518523/592153 (executing program) 2021/01/21 00:37:26 fetching corpus: 3050, signal 521121/595693 (executing program) 2021/01/21 00:37:26 fetching corpus: 3100, signal 523720/599302 (executing program) 2021/01/21 00:37:27 fetching corpus: 3150, signal 527031/603480 (executing program) 2021/01/21 00:37:27 fetching corpus: 3200, signal 532173/609297 (executing program) 2021/01/21 00:37:27 fetching corpus: 3250, signal 535222/613214 (executing program) 2021/01/21 00:37:28 fetching corpus: 3300, signal 538554/617452 (executing program) 2021/01/21 00:37:28 fetching corpus: 3350, signal 542003/621702 (executing program) 2021/01/21 00:37:28 fetching corpus: 3400, signal 544931/625500 (executing program) 2021/01/21 00:37:29 fetching corpus: 3450, signal 547339/628834 (executing program) 2021/01/21 00:37:29 fetching corpus: 3500, signal 549579/631980 (executing program) 2021/01/21 00:37:29 fetching corpus: 3550, signal 551649/634970 (executing program) 2021/01/21 00:37:29 fetching corpus: 3600, signal 554678/638853 (executing program) 2021/01/21 00:37:30 fetching corpus: 3650, signal 556567/641726 (executing program) 2021/01/21 00:37:30 fetching corpus: 3700, signal 559993/645934 (executing program) 2021/01/21 00:37:30 fetching corpus: 3750, signal 562380/649215 (executing program) 2021/01/21 00:37:31 fetching corpus: 3800, signal 565695/653306 (executing program) 2021/01/21 00:37:31 fetching corpus: 3850, signal 567812/656315 (executing program) 2021/01/21 00:37:31 fetching corpus: 3900, signal 571145/660394 (executing program) 2021/01/21 00:37:32 fetching corpus: 3950, signal 575285/665262 (executing program) 2021/01/21 00:37:32 fetching corpus: 4000, signal 577473/668328 (executing program) 2021/01/21 00:37:32 fetching corpus: 4050, signal 579686/671380 (executing program) 2021/01/21 00:37:33 fetching corpus: 4100, signal 583715/675995 (executing program) 2021/01/21 00:37:33 fetching corpus: 4150, signal 585751/678855 (executing program) 2021/01/21 00:37:33 fetching corpus: 4200, signal 588042/681946 (executing program) 2021/01/21 00:37:33 fetching corpus: 4250, signal 590005/684741 (executing program) 2021/01/21 00:37:34 fetching corpus: 4300, signal 593125/688555 (executing program) 2021/01/21 00:37:34 fetching corpus: 4350, signal 594922/691208 (executing program) 2021/01/21 00:37:34 fetching corpus: 4400, signal 596364/693545 (executing program) 2021/01/21 00:37:34 fetching corpus: 4450, signal 598205/696206 (executing program) 2021/01/21 00:37:35 fetching corpus: 4500, signal 599966/698807 (executing program) 2021/01/21 00:37:35 fetching corpus: 4550, signal 604355/703632 (executing program) 2021/01/21 00:37:35 fetching corpus: 4600, signal 607154/707124 (executing program) 2021/01/21 00:37:36 fetching corpus: 4650, signal 609374/710105 (executing program) 2021/01/21 00:37:36 fetching corpus: 4700, signal 611789/713268 (executing program) 2021/01/21 00:37:36 fetching corpus: 4750, signal 614694/716847 (executing program) 2021/01/21 00:37:36 fetching corpus: 4800, signal 616847/719738 (executing program) 2021/01/21 00:37:36 fetching corpus: 4850, signal 618751/722423 (executing program) 2021/01/21 00:37:37 fetching corpus: 4900, signal 620253/724790 (executing program) 2021/01/21 00:37:37 fetching corpus: 4950, signal 622347/727610 (executing program) 2021/01/21 00:37:37 fetching corpus: 5000, signal 624946/730844 (executing program) 2021/01/21 00:37:38 fetching corpus: 5050, signal 627158/733776 (executing program) 2021/01/21 00:37:38 fetching corpus: 5100, signal 629439/736754 (executing program) 2021/01/21 00:37:38 fetching corpus: 5150, signal 631667/739689 (executing program) 2021/01/21 00:37:38 fetching corpus: 5200, signal 633091/741905 (executing program) 2021/01/21 00:37:39 fetching corpus: 5250, signal 635136/744646 (executing program) 2021/01/21 00:37:39 fetching corpus: 5300, signal 636466/746776 (executing program) 2021/01/21 00:37:39 fetching corpus: 5350, signal 637719/748863 (executing program) 2021/01/21 00:37:39 fetching corpus: 5400, signal 639587/751433 (executing program) 2021/01/21 00:37:40 fetching corpus: 5450, signal 641497/754067 (executing program) 2021/01/21 00:37:40 fetching corpus: 5500, signal 643146/756439 (executing program) 2021/01/21 00:37:40 fetching corpus: 5550, signal 644921/758924 (executing program) 2021/01/21 00:37:41 fetching corpus: 5600, signal 646446/761199 (executing program) 2021/01/21 00:37:41 fetching corpus: 5650, signal 648881/764181 (executing program) 2021/01/21 00:37:41 fetching corpus: 5700, signal 650329/766360 (executing program) 2021/01/21 00:37:41 fetching corpus: 5750, signal 652420/769069 (executing program) 2021/01/21 00:37:42 fetching corpus: 5800, signal 654322/771631 (executing program) 2021/01/21 00:37:42 fetching corpus: 5850, signal 655925/773956 (executing program) 2021/01/21 00:37:42 fetching corpus: 5900, signal 658250/776886 (executing program) 2021/01/21 00:37:43 fetching corpus: 5950, signal 659973/779246 (executing program) 2021/01/21 00:37:43 fetching corpus: 6000, signal 662528/782269 (executing program) 2021/01/21 00:37:43 fetching corpus: 6050, signal 664426/784811 (executing program) 2021/01/21 00:37:43 fetching corpus: 6100, signal 667793/788516 (executing program) 2021/01/21 00:37:44 fetching corpus: 6150, signal 669018/790516 (executing program) 2021/01/21 00:37:44 fetching corpus: 6200, signal 670910/793038 (executing program) 2021/01/21 00:37:44 fetching corpus: 6250, signal 672697/795454 (executing program) 2021/01/21 00:37:45 fetching corpus: 6300, signal 674017/797497 (executing program) 2021/01/21 00:37:45 fetching corpus: 6350, signal 675555/799770 (executing program) 2021/01/21 00:37:45 fetching corpus: 6400, signal 676863/801803 (executing program) 2021/01/21 00:37:45 fetching corpus: 6450, signal 678994/804515 (executing program) 2021/01/21 00:37:46 fetching corpus: 6500, signal 681285/807304 (executing program) 2021/01/21 00:37:46 fetching corpus: 6550, signal 682644/809354 (executing program) 2021/01/21 00:37:46 fetching corpus: 6600, signal 685065/812288 (executing program) 2021/01/21 00:37:46 fetching corpus: 6650, signal 686537/814425 (executing program) 2021/01/21 00:37:47 fetching corpus: 6700, signal 688068/816589 (executing program) 2021/01/21 00:37:47 fetching corpus: 6750, signal 689526/818723 (executing program) 2021/01/21 00:37:47 fetching corpus: 6800, signal 690584/820541 (executing program) 2021/01/21 00:37:48 fetching corpus: 6850, signal 692290/822818 (executing program) 2021/01/21 00:37:48 fetching corpus: 6900, signal 694462/825482 (executing program) 2021/01/21 00:37:48 fetching corpus: 6950, signal 696855/828296 (executing program) 2021/01/21 00:37:49 fetching corpus: 7000, signal 698255/830333 (executing program) 2021/01/21 00:37:49 fetching corpus: 7050, signal 699890/832554 (executing program) 2021/01/21 00:37:49 fetching corpus: 7100, signal 700928/834277 (executing program) 2021/01/21 00:37:49 fetching corpus: 7150, signal 702013/836053 (executing program) 2021/01/21 00:37:50 fetching corpus: 7200, signal 703439/838105 (executing program) 2021/01/21 00:37:50 fetching corpus: 7250, signal 704835/840121 (executing program) 2021/01/21 00:37:50 fetching corpus: 7300, signal 706197/842136 (executing program) 2021/01/21 00:37:51 fetching corpus: 7350, signal 707569/844112 (executing program) 2021/01/21 00:37:51 fetching corpus: 7400, signal 709030/846189 (executing program) 2021/01/21 00:37:51 fetching corpus: 7450, signal 710385/848132 (executing program) 2021/01/21 00:37:51 fetching corpus: 7500, signal 711702/850069 (executing program) 2021/01/21 00:37:52 fetching corpus: 7550, signal 713286/852169 (executing program) 2021/01/21 00:37:52 fetching corpus: 7600, signal 714413/853949 (executing program) 2021/01/21 00:37:52 fetching corpus: 7650, signal 716244/856298 (executing program) 2021/01/21 00:37:52 fetching corpus: 7700, signal 717308/858024 (executing program) 2021/01/21 00:37:53 fetching corpus: 7750, signal 718931/860161 (executing program) 2021/01/21 00:37:53 fetching corpus: 7800, signal 720382/862180 (executing program) 2021/01/21 00:37:53 fetching corpus: 7850, signal 722151/864436 (executing program) 2021/01/21 00:37:54 fetching corpus: 7900, signal 723350/866236 (executing program) 2021/01/21 00:37:54 fetching corpus: 7950, signal 725915/869096 (executing program) 2021/01/21 00:37:54 fetching corpus: 8000, signal 727601/871204 (executing program) 2021/01/21 00:37:55 fetching corpus: 8050, signal 728698/872924 (executing program) 2021/01/21 00:37:55 fetching corpus: 8100, signal 729950/874783 (executing program) 2021/01/21 00:37:55 fetching corpus: 8150, signal 731815/877084 (executing program) 2021/01/21 00:37:55 fetching corpus: 8200, signal 733145/878996 (executing program) 2021/01/21 00:37:56 fetching corpus: 8250, signal 734267/880696 (executing program) 2021/01/21 00:37:56 fetching corpus: 8300, signal 735909/882821 (executing program) 2021/01/21 00:37:56 fetching corpus: 8350, signal 736849/884388 (executing program) 2021/01/21 00:37:57 fetching corpus: 8400, signal 738172/886241 (executing program) 2021/01/21 00:37:57 fetching corpus: 8450, signal 739077/887759 (executing program) 2021/01/21 00:37:57 fetching corpus: 8500, signal 740560/889707 (executing program) 2021/01/21 00:37:58 fetching corpus: 8550, signal 742106/891703 (executing program) 2021/01/21 00:37:58 fetching corpus: 8600, signal 743365/893517 (executing program) 2021/01/21 00:37:58 fetching corpus: 8650, signal 744990/895531 (executing program) 2021/01/21 00:37:58 fetching corpus: 8700, signal 746544/897544 (executing program) 2021/01/21 00:37:59 fetching corpus: 8750, signal 747355/898984 (executing program) 2021/01/21 00:37:59 fetching corpus: 8800, signal 748698/900817 (executing program) 2021/01/21 00:37:59 fetching corpus: 8850, signal 749467/902200 (executing program) 2021/01/21 00:38:00 fetching corpus: 8900, signal 751049/904205 (executing program) 2021/01/21 00:38:00 fetching corpus: 8950, signal 752397/906053 (executing program) 2021/01/21 00:38:00 fetching corpus: 9000, signal 753437/907671 (executing program) 2021/01/21 00:38:00 fetching corpus: 9050, signal 754369/909194 (executing program) 2021/01/21 00:38:01 fetching corpus: 9100, signal 755467/910798 (executing program) 2021/01/21 00:38:01 fetching corpus: 9150, signal 758199/913589 (executing program) 2021/01/21 00:38:01 fetching corpus: 9200, signal 759355/915280 (executing program) 2021/01/21 00:38:02 fetching corpus: 9250, signal 760595/917032 (executing program) 2021/01/21 00:38:02 fetching corpus: 9300, signal 761807/918745 (executing program) 2021/01/21 00:38:03 fetching corpus: 9350, signal 763044/920473 (executing program) 2021/01/21 00:38:03 fetching corpus: 9400, signal 764681/922470 (executing program) 2021/01/21 00:38:03 fetching corpus: 9450, signal 765783/924117 (executing program) 2021/01/21 00:38:03 fetching corpus: 9500, signal 766709/925653 (executing program) 2021/01/21 00:38:04 fetching corpus: 9550, signal 767954/927334 (executing program) 2021/01/21 00:38:04 fetching corpus: 9600, signal 769120/929003 (executing program) 2021/01/21 00:38:04 fetching corpus: 9650, signal 770154/930564 (executing program) 2021/01/21 00:38:05 fetching corpus: 9700, signal 772269/932874 (executing program) 2021/01/21 00:38:05 fetching corpus: 9750, signal 773279/934378 (executing program) 2021/01/21 00:38:05 fetching corpus: 9800, signal 774473/936025 (executing program) 2021/01/21 00:38:05 fetching corpus: 9850, signal 775831/937770 (executing program) 2021/01/21 00:38:06 fetching corpus: 9900, signal 777285/939605 (executing program) 2021/01/21 00:38:06 fetching corpus: 9950, signal 778951/941550 (executing program) 2021/01/21 00:38:06 fetching corpus: 10000, signal 780417/943403 (executing program) 2021/01/21 00:38:07 fetching corpus: 10050, signal 781321/944864 (executing program) 2021/01/21 00:38:07 fetching corpus: 10100, signal 782088/946165 (executing program) 2021/01/21 00:38:07 fetching corpus: 10150, signal 783563/947979 (executing program) 2021/01/21 00:38:07 fetching corpus: 10200, signal 784864/949707 (executing program) 2021/01/21 00:38:08 fetching corpus: 10250, signal 787166/952067 (executing program) 2021/01/21 00:38:08 fetching corpus: 10300, signal 788409/953708 (executing program) 2021/01/21 00:38:08 fetching corpus: 10350, signal 790735/956102 (executing program) 2021/01/21 00:38:08 fetching corpus: 10400, signal 791959/957735 (executing program) 2021/01/21 00:38:09 fetching corpus: 10450, signal 793143/959359 (executing program) 2021/01/21 00:38:09 fetching corpus: 10500, signal 794132/960867 (executing program) 2021/01/21 00:38:09 fetching corpus: 10550, signal 795257/962398 (executing program) 2021/01/21 00:38:10 fetching corpus: 10600, signal 796550/963977 (executing program) 2021/01/21 00:38:10 fetching corpus: 10650, signal 797932/965709 (executing program) 2021/01/21 00:38:10 fetching corpus: 10700, signal 799695/967690 (executing program) 2021/01/21 00:38:10 fetching corpus: 10750, signal 800897/969325 (executing program) 2021/01/21 00:38:11 fetching corpus: 10800, signal 802211/971013 (executing program) 2021/01/21 00:38:11 fetching corpus: 10850, signal 802920/972314 (executing program) 2021/01/21 00:38:11 fetching corpus: 10900, signal 803826/973708 (executing program) 2021/01/21 00:38:11 fetching corpus: 10950, signal 804720/975067 (executing program) 2021/01/21 00:38:12 fetching corpus: 11000, signal 805644/976492 (executing program) 2021/01/21 00:38:12 fetching corpus: 11050, signal 806641/977929 (executing program) 2021/01/21 00:38:12 fetching corpus: 11100, signal 807574/979297 (executing program) 2021/01/21 00:38:12 fetching corpus: 11150, signal 808290/980557 (executing program) 2021/01/21 00:38:12 fetching corpus: 11200, signal 809197/981954 (executing program) 2021/01/21 00:38:13 fetching corpus: 11250, signal 810086/983303 (executing program) 2021/01/21 00:38:13 fetching corpus: 11300, signal 811164/984781 (executing program) 2021/01/21 00:38:13 fetching corpus: 11350, signal 812193/986203 (executing program) 2021/01/21 00:38:13 fetching corpus: 11400, signal 813645/987888 (executing program) 2021/01/21 00:38:13 fetching corpus: 11450, signal 814684/989344 (executing program) 2021/01/21 00:38:13 fetching corpus: 11500, signal 815547/990646 (executing program) 2021/01/21 00:38:14 fetching corpus: 11550, signal 816699/992172 (executing program) 2021/01/21 00:38:14 fetching corpus: 11600, signal 818190/993932 (executing program) 2021/01/21 00:38:14 fetching corpus: 11650, signal 819215/995324 (executing program) 2021/01/21 00:38:14 fetching corpus: 11700, signal 820871/997155 (executing program) 2021/01/21 00:38:15 fetching corpus: 11750, signal 821882/998573 (executing program) 2021/01/21 00:38:15 fetching corpus: 11800, signal 823111/1000128 (executing program) 2021/01/21 00:38:15 fetching corpus: 11850, signal 824040/1001406 (executing program) 2021/01/21 00:38:15 fetching corpus: 11900, signal 824911/1002713 (executing program) 2021/01/21 00:38:15 fetching corpus: 11950, signal 825680/1003949 (executing program) 2021/01/21 00:38:15 fetching corpus: 12000, signal 827612/1005888 (executing program) 2021/01/21 00:38:16 fetching corpus: 12050, signal 828257/1007067 (executing program) 2021/01/21 00:38:16 fetching corpus: 12100, signal 829693/1008708 (executing program) 2021/01/21 00:38:16 fetching corpus: 12150, signal 830818/1010123 (executing program) 2021/01/21 00:38:16 fetching corpus: 12200, signal 831817/1011491 (executing program) 2021/01/21 00:38:16 fetching corpus: 12250, signal 832461/1012647 (executing program) 2021/01/21 00:38:16 fetching corpus: 12300, signal 833421/1014012 (executing program) 2021/01/21 00:38:17 fetching corpus: 12350, signal 834533/1015413 (executing program) 2021/01/21 00:38:17 fetching corpus: 12400, signal 835746/1016913 (executing program) 2021/01/21 00:38:17 fetching corpus: 12450, signal 836793/1018262 (executing program) 2021/01/21 00:38:17 fetching corpus: 12500, signal 839257/1020480 (executing program) 2021/01/21 00:38:17 fetching corpus: 12550, signal 840167/1021748 (executing program) 2021/01/21 00:38:17 fetching corpus: 12600, signal 840897/1022908 (executing program) 2021/01/21 00:38:18 fetching corpus: 12650, signal 841995/1024310 (executing program) 2021/01/21 00:38:18 fetching corpus: 12700, signal 843132/1025704 (executing program) 2021/01/21 00:38:18 fetching corpus: 12750, signal 844182/1027090 (executing program) 2021/01/21 00:38:18 fetching corpus: 12800, signal 845132/1028429 (executing program) 2021/01/21 00:38:18 fetching corpus: 12850, signal 845954/1029634 (executing program) 2021/01/21 00:38:19 fetching corpus: 12900, signal 847187/1031085 (executing program) 2021/01/21 00:38:19 fetching corpus: 12950, signal 848857/1032859 (executing program) 2021/01/21 00:38:19 fetching corpus: 13000, signal 849849/1034145 (executing program) 2021/01/21 00:38:19 fetching corpus: 13050, signal 850741/1035431 (executing program) 2021/01/21 00:38:19 fetching corpus: 13100, signal 851676/1036690 (executing program) 2021/01/21 00:38:19 fetching corpus: 13150, signal 852362/1037800 (executing program) 2021/01/21 00:38:20 fetching corpus: 13200, signal 852913/1038855 (executing program) 2021/01/21 00:38:20 fetching corpus: 13250, signal 853651/1040009 (executing program) 2021/01/21 00:38:20 fetching corpus: 13300, signal 854508/1041220 (executing program) 2021/01/21 00:38:20 fetching corpus: 13350, signal 855371/1042431 (executing program) 2021/01/21 00:38:20 fetching corpus: 13400, signal 856551/1043813 (executing program) 2021/01/21 00:38:20 fetching corpus: 13450, signal 857565/1045092 (executing program) 2021/01/21 00:38:21 fetching corpus: 13500, signal 858347/1046223 (executing program) 2021/01/21 00:38:21 fetching corpus: 13550, signal 858971/1047238 (executing program) 2021/01/21 00:38:21 fetching corpus: 13600, signal 860066/1048574 (executing program) 2021/01/21 00:38:21 fetching corpus: 13650, signal 860648/1049586 (executing program) 2021/01/21 00:38:21 fetching corpus: 13700, signal 861384/1050679 (executing program) 2021/01/21 00:38:22 fetching corpus: 13750, signal 862384/1051943 (executing program) 2021/01/21 00:38:22 fetching corpus: 13800, signal 863312/1053193 (executing program) 2021/01/21 00:38:22 fetching corpus: 13850, signal 864251/1054398 (executing program) 2021/01/21 00:38:22 fetching corpus: 13900, signal 865235/1055654 (executing program) 2021/01/21 00:38:22 fetching corpus: 13950, signal 867765/1057780 (executing program) 2021/01/21 00:38:22 fetching corpus: 14000, signal 868711/1059014 (executing program) 2021/01/21 00:38:23 fetching corpus: 14050, signal 869663/1060265 (executing program) 2021/01/21 00:38:23 fetching corpus: 14100, signal 870396/1061324 (executing program) 2021/01/21 00:38:23 fetching corpus: 14150, signal 871831/1062798 (executing program) 2021/01/21 00:38:23 fetching corpus: 14200, signal 872992/1064111 (executing program) 2021/01/21 00:38:23 fetching corpus: 14250, signal 873697/1065135 (executing program) 2021/01/21 00:38:24 fetching corpus: 14300, signal 874630/1066353 (executing program) 2021/01/21 00:38:24 fetching corpus: 14350, signal 875774/1067688 (executing program) 2021/01/21 00:38:24 fetching corpus: 14400, signal 876910/1069019 (executing program) 2021/01/21 00:38:24 fetching corpus: 14450, signal 877509/1069985 (executing program) 2021/01/21 00:38:24 fetching corpus: 14500, signal 878361/1071116 (executing program) 2021/01/21 00:38:25 fetching corpus: 14550, signal 879333/1072302 (executing program) 2021/01/21 00:38:25 fetching corpus: 14600, signal 880310/1073464 (executing program) 2021/01/21 00:38:25 fetching corpus: 14650, signal 881136/1074600 (executing program) 2021/01/21 00:38:25 fetching corpus: 14700, signal 881972/1075682 (executing program) 2021/01/21 00:38:36 fetching corpus: 14750, signal 882648/1076689 (executing program) 2021/01/21 00:38:36 fetching corpus: 14800, signal 883345/1077742 (executing program) 2021/01/21 00:38:36 fetching corpus: 14850, signal 884104/1078819 (executing program) 2021/01/21 00:38:36 fetching corpus: 14900, signal 884947/1079957 (executing program) 2021/01/21 00:38:36 fetching corpus: 14950, signal 885419/1080914 (executing program) 2021/01/21 00:38:36 fetching corpus: 15000, signal 886872/1082401 (executing program) 2021/01/21 00:38:37 fetching corpus: 15050, signal 887593/1083412 (executing program) 2021/01/21 00:38:37 fetching corpus: 15100, signal 888322/1084493 (executing program) 2021/01/21 00:38:37 fetching corpus: 15150, signal 888996/1085515 (executing program) 2021/01/21 00:38:37 fetching corpus: 15200, signal 890112/1086726 (executing program) 2021/01/21 00:38:37 fetching corpus: 15250, signal 891287/1087993 (executing program) 2021/01/21 00:38:37 fetching corpus: 15300, signal 891994/1089001 (executing program) 2021/01/21 00:38:38 fetching corpus: 15350, signal 892730/1090024 (executing program) 2021/01/21 00:38:38 fetching corpus: 15400, signal 893326/1091020 (executing program) 2021/01/21 00:38:38 fetching corpus: 15450, signal 894100/1092038 (executing program) 2021/01/21 00:38:38 fetching corpus: 15500, signal 895360/1093324 (executing program) 2021/01/21 00:38:38 fetching corpus: 15550, signal 896026/1094306 (executing program) 2021/01/21 00:38:38 fetching corpus: 15600, signal 896784/1095365 (executing program) 2021/01/21 00:38:39 fetching corpus: 15650, signal 897416/1096309 (executing program) 2021/01/21 00:38:39 fetching corpus: 15700, signal 898902/1097713 (executing program) 2021/01/21 00:38:39 fetching corpus: 15750, signal 899533/1098708 (executing program) 2021/01/21 00:38:39 fetching corpus: 15800, signal 900377/1099785 (executing program) 2021/01/21 00:38:39 fetching corpus: 15850, signal 901112/1100815 (executing program) 2021/01/21 00:38:39 fetching corpus: 15900, signal 902370/1102078 (executing program) 2021/01/21 00:38:40 fetching corpus: 15950, signal 903537/1103292 (executing program) 2021/01/21 00:38:40 fetching corpus: 16000, signal 904323/1104309 (executing program) 2021/01/21 00:38:40 fetching corpus: 16050, signal 904878/1105233 (executing program) 2021/01/21 00:38:40 fetching corpus: 16100, signal 905401/1106123 (executing program) 2021/01/21 00:38:40 fetching corpus: 16150, signal 906212/1107188 (executing program) 2021/01/21 00:38:40 fetching corpus: 16200, signal 906717/1108073 (executing program) 2021/01/21 00:38:41 fetching corpus: 16250, signal 907446/1109064 (executing program) 2021/01/21 00:38:41 fetching corpus: 16300, signal 908771/1110360 (executing program) 2021/01/21 00:38:41 fetching corpus: 16350, signal 909924/1111558 (executing program) 2021/01/21 00:38:41 fetching corpus: 16400, signal 910787/1112584 (executing program) 2021/01/21 00:38:41 fetching corpus: 16450, signal 911720/1113666 (executing program) 2021/01/21 00:38:41 fetching corpus: 16500, signal 912516/1114661 (executing program) 2021/01/21 00:38:42 fetching corpus: 16550, signal 913056/1115519 (executing program) 2021/01/21 00:38:42 fetching corpus: 16600, signal 913753/1116465 (executing program) 2021/01/21 00:38:42 fetching corpus: 16650, signal 914889/1117616 (executing program) 2021/01/21 00:38:42 fetching corpus: 16700, signal 915711/1118642 (executing program) 2021/01/21 00:38:42 fetching corpus: 16750, signal 916392/1119544 (executing program) 2021/01/21 00:38:42 fetching corpus: 16800, signal 917293/1120605 (executing program) 2021/01/21 00:38:43 fetching corpus: 16850, signal 917953/1121489 (executing program) 2021/01/21 00:38:43 fetching corpus: 16900, signal 919354/1122798 (executing program) 2021/01/21 00:38:43 fetching corpus: 16950, signal 919989/1123669 (executing program) 2021/01/21 00:38:43 fetching corpus: 17000, signal 920932/1124701 (executing program) 2021/01/21 00:38:43 fetching corpus: 17050, signal 921455/1125566 (executing program) 2021/01/21 00:38:43 fetching corpus: 17100, signal 921901/1126376 (executing program) 2021/01/21 00:38:44 fetching corpus: 17150, signal 922873/1127420 (executing program) 2021/01/21 00:38:44 fetching corpus: 17200, signal 923516/1128306 (executing program) 2021/01/21 00:38:44 fetching corpus: 17250, signal 924406/1129334 (executing program) 2021/01/21 00:38:44 fetching corpus: 17300, signal 925400/1130425 (executing program) 2021/01/21 00:38:44 fetching corpus: 17350, signal 926485/1131547 (executing program) 2021/01/21 00:38:44 fetching corpus: 17400, signal 927098/1132462 (executing program) 2021/01/21 00:38:45 fetching corpus: 17450, signal 927835/1133391 (executing program) 2021/01/21 00:38:45 fetching corpus: 17500, signal 928654/1134391 (executing program) 2021/01/21 00:38:45 fetching corpus: 17550, signal 930139/1135674 (executing program) 2021/01/21 00:38:45 fetching corpus: 17600, signal 930783/1136563 (executing program) 2021/01/21 00:38:45 fetching corpus: 17650, signal 931490/1137483 (executing program) 2021/01/21 00:38:45 fetching corpus: 17700, signal 932658/1138590 (executing program) 2021/01/21 00:38:46 fetching corpus: 17750, signal 933461/1139553 (executing program) 2021/01/21 00:38:46 fetching corpus: 17800, signal 934593/1140647 (executing program) 2021/01/21 00:38:46 fetching corpus: 17850, signal 935933/1141824 (executing program) 2021/01/21 00:38:46 fetching corpus: 17900, signal 936804/1142796 (executing program) 2021/01/21 00:38:46 fetching corpus: 17950, signal 937492/1143688 (executing program) 2021/01/21 00:38:47 fetching corpus: 18000, signal 938236/1144627 (executing program) 2021/01/21 00:38:47 fetching corpus: 18050, signal 938856/1145446 (executing program) 2021/01/21 00:38:47 fetching corpus: 18100, signal 939805/1146460 (executing program) 2021/01/21 00:38:47 fetching corpus: 18150, signal 940905/1147532 (executing program) 2021/01/21 00:38:47 fetching corpus: 18200, signal 941487/1148364 (executing program) 2021/01/21 00:38:47 fetching corpus: 18250, signal 942240/1149253 (executing program) 2021/01/21 00:38:48 fetching corpus: 18300, signal 942830/1150050 (executing program) 2021/01/21 00:38:48 fetching corpus: 18350, signal 943885/1151035 (executing program) 2021/01/21 00:38:48 fetching corpus: 18400, signal 944616/1151933 (executing program) 2021/01/21 00:38:48 fetching corpus: 18450, signal 945575/1152932 (executing program) 2021/01/21 00:38:48 fetching corpus: 18500, signal 946271/1153797 (executing program) 2021/01/21 00:38:48 fetching corpus: 18550, signal 947124/1154700 (executing program) 2021/01/21 00:38:49 fetching corpus: 18600, signal 947976/1155623 (executing program) 2021/01/21 00:38:49 fetching corpus: 18650, signal 948657/1156462 (executing program) 2021/01/21 00:38:49 fetching corpus: 18700, signal 949472/1157419 (executing program) 2021/01/21 00:38:49 fetching corpus: 18750, signal 951032/1158644 (executing program) 2021/01/21 00:38:49 fetching corpus: 18800, signal 951892/1159582 (executing program) 2021/01/21 00:38:49 fetching corpus: 18850, signal 952389/1160327 (executing program) 2021/01/21 00:38:50 fetching corpus: 18900, signal 953377/1161240 (executing program) 2021/01/21 00:38:50 fetching corpus: 18950, signal 954436/1162220 (executing program) 2021/01/21 00:38:50 fetching corpus: 19000, signal 955177/1163109 (executing program) 2021/01/21 00:38:50 fetching corpus: 19050, signal 956101/1164036 (executing program) 2021/01/21 00:38:50 fetching corpus: 19100, signal 956580/1164740 (executing program) 2021/01/21 00:38:50 fetching corpus: 19150, signal 957670/1165782 (executing program) 2021/01/21 00:38:51 fetching corpus: 19200, signal 958882/1166809 (executing program) 2021/01/21 00:38:51 fetching corpus: 19250, signal 959604/1167664 (executing program) 2021/01/21 00:38:51 fetching corpus: 19300, signal 960343/1168497 (executing program) 2021/01/21 00:38:51 fetching corpus: 19350, signal 961442/1169471 (executing program) 2021/01/21 00:38:51 fetching corpus: 19400, signal 962146/1170282 (executing program) 2021/01/21 00:38:52 fetching corpus: 19450, signal 962661/1171047 (executing program) 2021/01/21 00:38:52 fetching corpus: 19500, signal 963118/1171777 (executing program) 2021/01/21 00:38:52 fetching corpus: 19550, signal 963651/1172509 (executing program) 2021/01/21 00:38:52 fetching corpus: 19600, signal 964187/1173255 (executing program) 2021/01/21 00:38:52 fetching corpus: 19650, signal 965323/1174279 (executing program) 2021/01/21 00:38:52 fetching corpus: 19700, signal 966028/1175141 (executing program) 2021/01/21 00:38:52 fetching corpus: 19750, signal 966711/1175918 (executing program) 2021/01/21 00:38:53 fetching corpus: 19800, signal 967374/1176681 (executing program) 2021/01/21 00:38:53 fetching corpus: 19850, signal 967980/1177464 (executing program) 2021/01/21 00:38:53 fetching corpus: 19900, signal 968569/1178230 (executing program) 2021/01/21 00:38:53 fetching corpus: 19950, signal 968986/1178932 (executing program) 2021/01/21 00:38:53 fetching corpus: 20000, signal 969704/1179783 (executing program) 2021/01/21 00:38:53 fetching corpus: 20050, signal 970364/1180538 (executing program) 2021/01/21 00:38:54 fetching corpus: 20100, signal 971307/1181438 (executing program) 2021/01/21 00:38:54 fetching corpus: 20150, signal 972905/1182638 (executing program) 2021/01/21 00:38:54 fetching corpus: 20200, signal 973424/1183368 (executing program) 2021/01/21 00:38:54 fetching corpus: 20250, signal 973973/1184089 (executing program) 2021/01/21 00:38:54 fetching corpus: 20300, signal 974658/1184851 (executing program) 2021/01/21 00:38:55 fetching corpus: 20350, signal 975400/1185663 (executing program) 2021/01/21 00:38:55 fetching corpus: 20400, signal 976100/1186403 (executing program) 2021/01/21 00:38:55 fetching corpus: 20450, signal 976669/1187119 (executing program) 2021/01/21 00:38:55 fetching corpus: 20500, signal 977160/1187809 (executing program) 2021/01/21 00:38:56 fetching corpus: 20550, signal 977750/1188535 (executing program) 2021/01/21 00:38:56 fetching corpus: 20600, signal 978386/1189256 (executing program) 2021/01/21 00:38:56 fetching corpus: 20650, signal 979080/1189993 (executing program) 2021/01/21 00:38:56 fetching corpus: 20700, signal 979424/1190593 (executing program) 2021/01/21 00:38:56 fetching corpus: 20750, signal 980202/1191392 (executing program) 2021/01/21 00:38:56 fetching corpus: 20800, signal 980685/1192042 (executing program) 2021/01/21 00:38:57 fetching corpus: 20850, signal 981545/1192880 (executing program) 2021/01/21 00:38:57 fetching corpus: 20900, signal 982098/1193606 (executing program) 2021/01/21 00:38:57 fetching corpus: 20950, signal 982502/1194263 (executing program) 2021/01/21 00:38:57 fetching corpus: 21000, signal 983177/1195000 (executing program) 2021/01/21 00:38:58 fetching corpus: 21050, signal 984344/1195926 (executing program) 2021/01/21 00:38:58 fetching corpus: 21100, signal 984858/1196594 (executing program) 2021/01/21 00:38:58 fetching corpus: 21150, signal 985466/1197322 (executing program) 2021/01/21 00:38:58 fetching corpus: 21200, signal 985889/1197986 (executing program) 2021/01/21 00:38:58 fetching corpus: 21250, signal 986394/1198665 (executing program) 2021/01/21 00:38:59 fetching corpus: 21300, signal 987007/1199396 (executing program) 2021/01/21 00:38:59 fetching corpus: 21350, signal 987618/1200107 (executing program) 2021/01/21 00:38:59 fetching corpus: 21400, signal 988232/1200803 (executing program) 2021/01/21 00:38:59 fetching corpus: 21450, signal 988845/1201486 (executing program) 2021/01/21 00:38:59 fetching corpus: 21500, signal 989569/1202216 (executing program) 2021/01/21 00:38:59 fetching corpus: 21550, signal 990440/1202966 (executing program) 2021/01/21 00:39:00 fetching corpus: 21600, signal 990886/1203604 (executing program) 2021/01/21 00:39:00 fetching corpus: 21650, signal 991331/1204229 (executing program) 2021/01/21 00:39:00 fetching corpus: 21700, signal 992030/1204953 (executing program) 2021/01/21 00:39:00 fetching corpus: 21750, signal 992495/1205584 (executing program) 2021/01/21 00:39:00 fetching corpus: 21800, signal 993290/1206370 (executing program) 2021/01/21 00:39:01 fetching corpus: 21850, signal 994187/1207131 (executing program) 2021/01/21 00:39:01 fetching corpus: 21900, signal 994977/1207885 (executing program) 2021/01/21 00:39:01 fetching corpus: 21950, signal 995399/1208480 (executing program) 2021/01/21 00:39:01 fetching corpus: 22000, signal 996522/1209378 (executing program) 2021/01/21 00:39:01 fetching corpus: 22050, signal 997033/1210031 (executing program) 2021/01/21 00:39:02 fetching corpus: 22100, signal 997788/1210770 (executing program) 2021/01/21 00:39:02 fetching corpus: 22150, signal 998191/1211393 (executing program) 2021/01/21 00:39:02 fetching corpus: 22200, signal 998806/1212057 (executing program) 2021/01/21 00:39:02 fetching corpus: 22250, signal 999413/1212730 (executing program) 2021/01/21 00:39:02 fetching corpus: 22300, signal 999843/1213365 (executing program) 2021/01/21 00:39:02 fetching corpus: 22350, signal 1000524/1214093 (executing program) 2021/01/21 00:39:03 fetching corpus: 22400, signal 1001126/1214747 (executing program) 2021/01/21 00:39:03 fetching corpus: 22450, signal 1002044/1215499 (executing program) 2021/01/21 00:39:03 fetching corpus: 22500, signal 1002624/1216138 (executing program) 2021/01/21 00:39:03 fetching corpus: 22550, signal 1003099/1216728 (executing program) 2021/01/21 00:39:03 fetching corpus: 22600, signal 1003868/1217459 (executing program) 2021/01/21 00:39:04 fetching corpus: 22650, signal 1004377/1218106 (executing program) 2021/01/21 00:39:04 fetching corpus: 22700, signal 1004842/1218702 (executing program) 2021/01/21 00:39:04 fetching corpus: 22750, signal 1005496/1219336 (executing program) 2021/01/21 00:39:04 fetching corpus: 22800, signal 1006178/1220029 (executing program) 2021/01/21 00:39:04 fetching corpus: 22850, signal 1006787/1220645 (executing program) 2021/01/21 00:39:04 fetching corpus: 22900, signal 1007248/1221217 (executing program) 2021/01/21 00:39:05 fetching corpus: 22950, signal 1007934/1221860 (executing program) 2021/01/21 00:39:05 fetching corpus: 23000, signal 1008523/1222471 (executing program) 2021/01/21 00:39:05 fetching corpus: 23050, signal 1009106/1223119 (executing program) 2021/01/21 00:39:05 fetching corpus: 23100, signal 1009732/1223820 (executing program) 2021/01/21 00:39:05 fetching corpus: 23150, signal 1010409/1224501 (executing program) 2021/01/21 00:39:06 fetching corpus: 23200, signal 1010779/1225083 (executing program) 2021/01/21 00:39:06 fetching corpus: 23250, signal 1011391/1225752 (executing program) 2021/01/21 00:39:06 fetching corpus: 23300, signal 1012161/1226447 (executing program) 2021/01/21 00:39:06 fetching corpus: 23350, signal 1012585/1227014 (executing program) 2021/01/21 00:39:06 fetching corpus: 23400, signal 1013026/1227619 (executing program) 2021/01/21 00:39:06 fetching corpus: 23450, signal 1013592/1228211 (executing program) 2021/01/21 00:39:06 fetching corpus: 23500, signal 1014060/1228802 (executing program) 2021/01/21 00:39:07 fetching corpus: 23550, signal 1014663/1229454 (executing program) 2021/01/21 00:39:07 fetching corpus: 23600, signal 1015466/1230126 (executing program) 2021/01/21 00:39:07 fetching corpus: 23650, signal 1016128/1230745 (executing program) 2021/01/21 00:39:07 fetching corpus: 23700, signal 1016665/1231337 (executing program) 2021/01/21 00:39:07 fetching corpus: 23750, signal 1017112/1231885 (executing program) 2021/01/21 00:39:08 fetching corpus: 23800, signal 1018040/1232571 (executing program) 2021/01/21 00:39:08 fetching corpus: 23850, signal 1018521/1233150 (executing program) 2021/01/21 00:39:08 fetching corpus: 23900, signal 1018975/1233726 (executing program) 2021/01/21 00:39:08 fetching corpus: 23950, signal 1020093/1234462 (executing program) 2021/01/21 00:39:08 fetching corpus: 24000, signal 1020489/1234982 (executing program) 2021/01/21 00:39:09 fetching corpus: 24050, signal 1021062/1235568 (executing program) 2021/01/21 00:39:09 fetching corpus: 24100, signal 1021638/1236199 (executing program) 2021/01/21 00:39:09 fetching corpus: 24150, signal 1022131/1236769 (executing program) 2021/01/21 00:39:09 fetching corpus: 24200, signal 1022807/1237382 (executing program) 2021/01/21 00:39:09 fetching corpus: 24250, signal 1023361/1237974 (executing program) 2021/01/21 00:39:09 fetching corpus: 24300, signal 1023915/1238552 (executing program) 2021/01/21 00:39:09 fetching corpus: 24350, signal 1025300/1239338 (executing program) 2021/01/21 00:39:10 fetching corpus: 24400, signal 1025851/1239948 (executing program) 2021/01/21 00:39:10 fetching corpus: 24450, signal 1026597/1240579 (executing program) 2021/01/21 00:39:10 fetching corpus: 24500, signal 1027084/1241116 (executing program) 2021/01/21 00:39:10 fetching corpus: 24550, signal 1027704/1241704 (executing program) 2021/01/21 00:39:11 fetching corpus: 24600, signal 1028125/1242270 (executing program) 2021/01/21 00:39:11 fetching corpus: 24650, signal 1028563/1242848 (executing program) 2021/01/21 00:39:11 fetching corpus: 24700, signal 1029126/1243432 (executing program) 2021/01/21 00:39:11 fetching corpus: 24750, signal 1029637/1243983 (executing program) 2021/01/21 00:39:11 fetching corpus: 24800, signal 1030168/1244538 (executing program) 2021/01/21 00:39:11 fetching corpus: 24850, signal 1030615/1245106 (executing program) 2021/01/21 00:39:11 fetching corpus: 24900, signal 1030990/1245629 (executing program) 2021/01/21 00:39:12 fetching corpus: 24950, signal 1031599/1246183 (executing program) 2021/01/21 00:39:12 fetching corpus: 25000, signal 1031995/1246701 (executing program) 2021/01/21 00:39:12 fetching corpus: 25050, signal 1032632/1247256 (executing program) 2021/01/21 00:39:12 fetching corpus: 25100, signal 1033106/1247822 (executing program) 2021/01/21 00:39:12 fetching corpus: 25150, signal 1034147/1248494 (executing program) 2021/01/21 00:39:13 fetching corpus: 25200, signal 1034687/1249033 (executing program) 2021/01/21 00:39:13 fetching corpus: 25250, signal 1035235/1249575 (executing program) 2021/01/21 00:39:13 fetching corpus: 25300, signal 1035731/1250123 (executing program) 2021/01/21 00:39:13 fetching corpus: 25350, signal 1036258/1250675 (executing program) 2021/01/21 00:39:13 fetching corpus: 25400, signal 1036712/1251210 (executing program) 2021/01/21 00:39:13 fetching corpus: 25450, signal 1037368/1251788 (executing program) 2021/01/21 00:39:14 fetching corpus: 25500, signal 1038003/1252346 (executing program) 2021/01/21 00:39:14 fetching corpus: 25550, signal 1038328/1252819 (executing program) 2021/01/21 00:39:14 fetching corpus: 25600, signal 1038873/1253368 (executing program) 2021/01/21 00:39:14 fetching corpus: 25650, signal 1039303/1253869 (executing program) 2021/01/21 00:39:14 fetching corpus: 25700, signal 1040075/1254442 (executing program) 2021/01/21 00:39:14 fetching corpus: 25750, signal 1040583/1254948 (executing program) 2021/01/21 00:39:15 fetching corpus: 25800, signal 1041432/1255525 (executing program) 2021/01/21 00:39:15 fetching corpus: 25850, signal 1042015/1256059 (executing program) 2021/01/21 00:39:15 fetching corpus: 25900, signal 1042710/1256618 (executing program) 2021/01/21 00:39:15 fetching corpus: 25950, signal 1043177/1257149 (executing program) 2021/01/21 00:39:15 fetching corpus: 26000, signal 1043627/1257657 (executing program) 2021/01/21 00:39:16 fetching corpus: 26050, signal 1044150/1258189 (executing program) 2021/01/21 00:39:16 fetching corpus: 26100, signal 1044848/1258718 (executing program) 2021/01/21 00:39:16 fetching corpus: 26150, signal 1045440/1259242 (executing program) 2021/01/21 00:39:16 fetching corpus: 26200, signal 1045993/1259764 (executing program) 2021/01/21 00:39:16 fetching corpus: 26250, signal 1046516/1260294 (executing program) 2021/01/21 00:39:16 fetching corpus: 26300, signal 1046861/1260773 (executing program) 2021/01/21 00:39:17 fetching corpus: 26350, signal 1047321/1261289 (executing program) 2021/01/21 00:39:17 fetching corpus: 26400, signal 1047935/1261796 (executing program) 2021/01/21 00:39:17 fetching corpus: 26450, signal 1048411/1262303 (executing program) 2021/01/21 00:39:17 fetching corpus: 26500, signal 1049011/1262865 (executing program) 2021/01/21 00:39:17 fetching corpus: 26550, signal 1049374/1263359 (executing program) 2021/01/21 00:39:18 fetching corpus: 26600, signal 1049889/1263863 (executing program) 2021/01/21 00:39:18 fetching corpus: 26650, signal 1050259/1264328 (executing program) 2021/01/21 00:39:18 fetching corpus: 26700, signal 1050586/1264799 (executing program) 2021/01/21 00:39:18 fetching corpus: 26750, signal 1050946/1265260 (executing program) 2021/01/21 00:39:18 fetching corpus: 26800, signal 1051309/1265744 (executing program) 2021/01/21 00:39:18 fetching corpus: 26850, signal 1051796/1266240 (executing program) 2021/01/21 00:39:19 fetching corpus: 26900, signal 1052175/1266706 (executing program) 2021/01/21 00:39:19 fetching corpus: 26950, signal 1052838/1267235 (executing program) 2021/01/21 00:39:19 fetching corpus: 27000, signal 1053435/1267716 (executing program) 2021/01/21 00:39:19 fetching corpus: 27050, signal 1053944/1268205 (executing program) 2021/01/21 00:39:19 fetching corpus: 27100, signal 1054464/1268644 (executing program) 2021/01/21 00:39:19 fetching corpus: 27150, signal 1055054/1269139 (executing program) 2021/01/21 00:39:20 fetching corpus: 27200, signal 1055528/1269622 (executing program) 2021/01/21 00:39:20 fetching corpus: 27250, signal 1056055/1270093 (executing program) 2021/01/21 00:39:20 fetching corpus: 27300, signal 1056504/1270553 (executing program) 2021/01/21 00:39:20 fetching corpus: 27350, signal 1057013/1270995 (executing program) 2021/01/21 00:39:20 fetching corpus: 27400, signal 1057390/1271447 (executing program) 2021/01/21 00:39:20 fetching corpus: 27450, signal 1057942/1271929 (executing program) 2021/01/21 00:39:21 fetching corpus: 27500, signal 1058589/1272426 (executing program) 2021/01/21 00:39:21 fetching corpus: 27550, signal 1059087/1272931 (executing program) 2021/01/21 00:39:21 fetching corpus: 27600, signal 1059539/1273390 (executing program) 2021/01/21 00:39:21 fetching corpus: 27650, signal 1059965/1273876 (executing program) 2021/01/21 00:39:22 fetching corpus: 27700, signal 1060283/1274329 (executing program) 2021/01/21 00:39:22 fetching corpus: 27750, signal 1060937/1274867 (executing program) 2021/01/21 00:39:22 fetching corpus: 27800, signal 1061342/1275276 (executing program) 2021/01/21 00:39:22 fetching corpus: 27850, signal 1061826/1275723 (executing program) 2021/01/21 00:39:22 fetching corpus: 27900, signal 1062314/1276181 (executing program) 2021/01/21 00:39:23 fetching corpus: 27950, signal 1062942/1276677 (executing program) 2021/01/21 00:39:23 fetching corpus: 28000, signal 1063276/1277136 (executing program) 2021/01/21 00:39:23 fetching corpus: 28050, signal 1063943/1277589 (executing program) 2021/01/21 00:39:23 fetching corpus: 28100, signal 1064537/1278008 (executing program) 2021/01/21 00:39:23 fetching corpus: 28150, signal 1064924/1278425 (executing program) 2021/01/21 00:39:23 fetching corpus: 28199, signal 1065556/1278874 (executing program) 2021/01/21 00:39:24 fetching corpus: 28249, signal 1066044/1279317 (executing program) 2021/01/21 00:39:24 fetching corpus: 28299, signal 1066464/1279764 (executing program) 2021/01/21 00:39:24 fetching corpus: 28349, signal 1066866/1280163 (executing program) 2021/01/21 00:39:24 fetching corpus: 28399, signal 1067283/1280620 (executing program) 2021/01/21 00:39:24 fetching corpus: 28449, signal 1067891/1281112 (executing program) 2021/01/21 00:39:24 fetching corpus: 28499, signal 1068349/1281552 (executing program) 2021/01/21 00:39:25 fetching corpus: 28549, signal 1068811/1282021 (executing program) 2021/01/21 00:39:25 fetching corpus: 28599, signal 1069357/1282464 (executing program) 2021/01/21 00:39:25 fetching corpus: 28649, signal 1069727/1282891 (executing program) 2021/01/21 00:39:25 fetching corpus: 28699, signal 1070169/1283302 (executing program) 2021/01/21 00:39:25 fetching corpus: 28749, signal 1070587/1283714 (executing program) 2021/01/21 00:39:25 fetching corpus: 28799, signal 1071060/1284164 (executing program) 2021/01/21 00:39:26 fetching corpus: 28849, signal 1071812/1284628 (executing program) 2021/01/21 00:39:26 fetching corpus: 28899, signal 1073160/1285157 (executing program) 2021/01/21 00:39:26 fetching corpus: 28949, signal 1073607/1285594 (executing program) 2021/01/21 00:39:26 fetching corpus: 28999, signal 1074139/1286041 (executing program) 2021/01/21 00:39:26 fetching corpus: 29049, signal 1074774/1286501 (executing program) 2021/01/21 00:39:27 fetching corpus: 29099, signal 1075365/1286952 (executing program) 2021/01/21 00:39:27 fetching corpus: 29149, signal 1076208/1287376 (executing program) 2021/01/21 00:39:27 fetching corpus: 29199, signal 1076572/1287758 (executing program) 2021/01/21 00:39:27 fetching corpus: 29249, signal 1077402/1288201 (executing program) 2021/01/21 00:39:27 fetching corpus: 29299, signal 1078027/1288664 (executing program) 2021/01/21 00:39:28 fetching corpus: 29349, signal 1078553/1289042 (executing program) 2021/01/21 00:39:28 fetching corpus: 29399, signal 1078901/1289443 (executing program) 2021/01/21 00:39:28 fetching corpus: 29449, signal 1079368/1289842 (executing program) 2021/01/21 00:39:28 fetching corpus: 29499, signal 1079758/1290248 (executing program) 2021/01/21 00:39:28 fetching corpus: 29549, signal 1080355/1290662 (executing program) 2021/01/21 00:39:28 fetching corpus: 29599, signal 1080894/1291054 (executing program) 2021/01/21 00:39:29 fetching corpus: 29649, signal 1081221/1291462 (executing program) 2021/01/21 00:39:29 fetching corpus: 29699, signal 1081879/1291881 (executing program) 2021/01/21 00:39:29 fetching corpus: 29749, signal 1082242/1292280 (executing program) 2021/01/21 00:39:29 fetching corpus: 29799, signal 1082659/1292652 (executing program) 2021/01/21 00:39:29 fetching corpus: 29849, signal 1083206/1293049 (executing program) 2021/01/21 00:39:29 fetching corpus: 29899, signal 1083552/1293403 (executing program) 2021/01/21 00:39:30 fetching corpus: 29949, signal 1083918/1293766 (executing program) 2021/01/21 00:39:30 fetching corpus: 29999, signal 1084490/1294179 (executing program) 2021/01/21 00:39:30 fetching corpus: 30049, signal 1084865/1294567 (executing program) 2021/01/21 00:39:30 fetching corpus: 30099, signal 1085653/1294972 (executing program) 2021/01/21 00:39:30 fetching corpus: 30149, signal 1086173/1295363 (executing program) 2021/01/21 00:39:31 fetching corpus: 30199, signal 1086610/1295745 (executing program) 2021/01/21 00:39:31 fetching corpus: 30249, signal 1086979/1296119 (executing program) 2021/01/21 00:39:31 fetching corpus: 30299, signal 1087345/1296481 (executing program) 2021/01/21 00:39:31 fetching corpus: 30349, signal 1087674/1296849 (executing program) 2021/01/21 00:39:31 fetching corpus: 30399, signal 1088102/1297220 (executing program) 2021/01/21 00:39:31 fetching corpus: 30449, signal 1088550/1297611 (executing program) 2021/01/21 00:39:32 fetching corpus: 30499, signal 1089094/1297988 (executing program) 2021/01/21 00:39:32 fetching corpus: 30549, signal 1089650/1298399 (executing program) 2021/01/21 00:39:32 fetching corpus: 30599, signal 1090766/1298829 (executing program) 2021/01/21 00:39:32 fetching corpus: 30649, signal 1091284/1299227 (executing program) 2021/01/21 00:39:32 fetching corpus: 30699, signal 1091735/1299599 (executing program) 2021/01/21 00:39:33 fetching corpus: 30749, signal 1092383/1299938 (executing program) 2021/01/21 00:39:33 fetching corpus: 30799, signal 1092686/1300298 (executing program) 2021/01/21 00:39:33 fetching corpus: 30849, signal 1093088/1300686 (executing program) 2021/01/21 00:39:33 fetching corpus: 30899, signal 1093686/1301038 (executing program) 2021/01/21 00:39:33 fetching corpus: 30949, signal 1094168/1301405 (executing program) 2021/01/21 00:39:33 fetching corpus: 30999, signal 1094979/1301815 (executing program) 2021/01/21 00:39:34 fetching corpus: 31049, signal 1095337/1302155 (executing program) 2021/01/21 00:39:34 fetching corpus: 31099, signal 1095674/1302489 (executing program) 2021/01/21 00:39:34 fetching corpus: 31149, signal 1096038/1302835 (executing program) 2021/01/21 00:39:34 fetching corpus: 31199, signal 1096917/1303207 (executing program) 2021/01/21 00:39:34 fetching corpus: 31249, signal 1097552/1303556 (executing program) 2021/01/21 00:39:34 fetching corpus: 31299, signal 1097920/1303874 (executing program) 2021/01/21 00:39:35 fetching corpus: 31349, signal 1098407/1304245 (executing program) 2021/01/21 00:39:35 fetching corpus: 31399, signal 1098623/1304572 (executing program) 2021/01/21 00:39:35 fetching corpus: 31449, signal 1098970/1304933 (executing program) 2021/01/21 00:39:35 fetching corpus: 31499, signal 1099373/1305272 (executing program) 2021/01/21 00:39:35 fetching corpus: 31549, signal 1099858/1305634 (executing program) 2021/01/21 00:39:35 fetching corpus: 31599, signal 1100460/1305977 (executing program) 2021/01/21 00:39:36 fetching corpus: 31649, signal 1100933/1306357 (executing program) 2021/01/21 00:39:36 fetching corpus: 31699, signal 1101660/1306700 (executing program) 2021/01/21 00:39:36 fetching corpus: 31749, signal 1102084/1307042 (executing program) 2021/01/21 00:39:36 fetching corpus: 31799, signal 1102434/1307376 (executing program) 2021/01/21 00:39:36 fetching corpus: 31849, signal 1102878/1307700 (executing program) 2021/01/21 00:39:36 fetching corpus: 31899, signal 1105436/1308109 (executing program) 2021/01/21 00:39:37 fetching corpus: 31949, signal 1106007/1308417 (executing program) 2021/01/21 00:39:37 fetching corpus: 31999, signal 1106510/1308740 (executing program) 2021/01/21 00:39:37 fetching corpus: 32049, signal 1106932/1309070 (executing program) 2021/01/21 00:39:37 fetching corpus: 32099, signal 1107428/1309391 (executing program) 2021/01/21 00:39:37 fetching corpus: 32149, signal 1107898/1309691 (executing program) 2021/01/21 00:39:38 fetching corpus: 32199, signal 1108362/1310003 (executing program) 2021/01/21 00:39:38 fetching corpus: 32249, signal 1108756/1310317 (executing program) 2021/01/21 00:39:38 fetching corpus: 32299, signal 1109218/1310632 (executing program) 2021/01/21 00:39:38 fetching corpus: 32349, signal 1109420/1310962 (executing program) 2021/01/21 00:39:38 fetching corpus: 32399, signal 1109977/1311282 (executing program) 2021/01/21 00:39:38 fetching corpus: 32449, signal 1111174/1311591 (executing program) 2021/01/21 00:39:39 fetching corpus: 32499, signal 1111581/1311891 (executing program) 2021/01/21 00:39:39 fetching corpus: 32549, signal 1112174/1312194 (executing program) 2021/01/21 00:39:39 fetching corpus: 32599, signal 1112488/1312481 (executing program) 2021/01/21 00:39:39 fetching corpus: 32649, signal 1112876/1312770 (executing program) 2021/01/21 00:39:39 fetching corpus: 32699, signal 1113318/1313090 (executing program) 2021/01/21 00:39:40 fetching corpus: 32749, signal 1113874/1313414 (executing program) 2021/01/21 00:39:40 fetching corpus: 32799, signal 1114610/1313648 (executing program) 2021/01/21 00:39:40 fetching corpus: 32849, signal 1115083/1313648 (executing program) 2021/01/21 00:39:40 fetching corpus: 32899, signal 1115546/1313648 (executing program) 2021/01/21 00:39:40 fetching corpus: 32949, signal 1115841/1313648 (executing program) 2021/01/21 00:39:40 fetching corpus: 32999, signal 1116146/1313648 (executing program) 2021/01/21 00:39:41 fetching corpus: 33049, signal 1116579/1313648 (executing program) 2021/01/21 00:39:41 fetching corpus: 33099, signal 1117039/1313648 (executing program) 2021/01/21 00:39:41 fetching corpus: 33149, signal 1117454/1313648 (executing program) 2021/01/21 00:39:41 fetching corpus: 33199, signal 1117780/1313648 (executing program) 2021/01/21 00:39:41 fetching corpus: 33249, signal 1118129/1313648 (executing program) 2021/01/21 00:39:41 fetching corpus: 33299, signal 1118520/1313648 (executing program) 2021/01/21 00:39:42 fetching corpus: 33349, signal 1118951/1313648 (executing program) 2021/01/21 00:39:42 fetching corpus: 33399, signal 1119458/1313648 (executing program) 2021/01/21 00:39:42 fetching corpus: 33449, signal 1119752/1313648 (executing program) 2021/01/21 00:39:42 fetching corpus: 33499, signal 1120105/1313648 (executing program) 2021/01/21 00:39:42 fetching corpus: 33549, signal 1120616/1313649 (executing program) 2021/01/21 00:39:42 fetching corpus: 33599, signal 1121201/1313649 (executing program) 2021/01/21 00:39:43 fetching corpus: 33649, signal 1121524/1313649 (executing program) 2021/01/21 00:39:43 fetching corpus: 33699, signal 1121916/1313649 (executing program) 2021/01/21 00:39:43 fetching corpus: 33749, signal 1122580/1313649 (executing program) 2021/01/21 00:39:43 fetching corpus: 33799, signal 1123257/1313649 (executing program) 2021/01/21 00:39:43 fetching corpus: 33849, signal 1123624/1313649 (executing program) 2021/01/21 00:39:44 fetching corpus: 33899, signal 1124100/1313649 (executing program) 2021/01/21 00:39:44 fetching corpus: 33949, signal 1124546/1313649 (executing program) 2021/01/21 00:39:44 fetching corpus: 33999, signal 1124923/1313649 (executing program) 2021/01/21 00:39:44 fetching corpus: 34049, signal 1125306/1313649 (executing program) 2021/01/21 00:39:44 fetching corpus: 34099, signal 1126125/1313649 (executing program) 2021/01/21 00:39:44 fetching corpus: 34149, signal 1126481/1313649 (executing program) 2021/01/21 00:39:45 fetching corpus: 34199, signal 1126906/1313649 (executing program) 2021/01/21 00:39:45 fetching corpus: 34249, signal 1127372/1313649 (executing program) 2021/01/21 00:39:45 fetching corpus: 34299, signal 1127822/1313649 (executing program) 2021/01/21 00:39:45 fetching corpus: 34349, signal 1128245/1313649 (executing program) 2021/01/21 00:39:45 fetching corpus: 34399, signal 1128471/1313649 (executing program) 2021/01/21 00:39:45 fetching corpus: 34449, signal 1128837/1313649 (executing program) 2021/01/21 00:39:46 fetching corpus: 34499, signal 1129318/1313649 (executing program) 2021/01/21 00:39:46 fetching corpus: 34549, signal 1129666/1313672 (executing program) 2021/01/21 00:39:46 fetching corpus: 34599, signal 1130246/1313672 (executing program) 2021/01/21 00:39:46 fetching corpus: 34649, signal 1130737/1313672 (executing program) 2021/01/21 00:39:46 fetching corpus: 34699, signal 1131139/1313672 (executing program) 2021/01/21 00:39:47 fetching corpus: 34749, signal 1131495/1313672 (executing program) 2021/01/21 00:39:47 fetching corpus: 34799, signal 1131828/1313672 (executing program) 2021/01/21 00:39:47 fetching corpus: 34849, signal 1132428/1313672 (executing program) 2021/01/21 00:39:47 fetching corpus: 34899, signal 1132893/1313672 (executing program) 2021/01/21 00:39:47 fetching corpus: 34949, signal 1133340/1313672 (executing program) 2021/01/21 00:39:48 fetching corpus: 34999, signal 1133722/1313672 (executing program) 2021/01/21 00:39:48 fetching corpus: 35049, signal 1134057/1313672 (executing program) 2021/01/21 00:39:48 fetching corpus: 35099, signal 1134570/1313672 (executing program) 2021/01/21 00:39:48 fetching corpus: 35149, signal 1134835/1313672 (executing program) 2021/01/21 00:39:48 fetching corpus: 35199, signal 1135356/1313672 (executing program) 2021/01/21 00:39:48 fetching corpus: 35249, signal 1135701/1313672 (executing program) 2021/01/21 00:39:49 fetching corpus: 35299, signal 1136161/1313672 (executing program) 2021/01/21 00:39:49 fetching corpus: 35349, signal 1136521/1313672 (executing program) 2021/01/21 00:39:49 fetching corpus: 35399, signal 1137081/1313672 (executing program) 2021/01/21 00:39:49 fetching corpus: 35449, signal 1137654/1313672 (executing program) 2021/01/21 00:39:49 fetching corpus: 35499, signal 1138274/1313672 (executing program) 2021/01/21 00:39:49 fetching corpus: 35549, signal 1138603/1313672 (executing program) 2021/01/21 00:39:50 fetching corpus: 35599, signal 1138997/1313672 (executing program) 2021/01/21 00:39:50 fetching corpus: 35649, signal 1139461/1313672 (executing program) 2021/01/21 00:39:50 fetching corpus: 35699, signal 1139783/1313672 (executing program) 2021/01/21 00:39:50 fetching corpus: 35749, signal 1140052/1313672 (executing program) 2021/01/21 00:39:50 fetching corpus: 35799, signal 1140398/1313672 (executing program) 2021/01/21 00:39:50 fetching corpus: 35849, signal 1140895/1313672 (executing program) 2021/01/21 00:39:51 fetching corpus: 35899, signal 1141373/1313672 (executing program) 2021/01/21 00:39:51 fetching corpus: 35949, signal 1141788/1313672 (executing program) 2021/01/21 00:39:51 fetching corpus: 35999, signal 1142230/1313672 (executing program) 2021/01/21 00:39:51 fetching corpus: 36049, signal 1142782/1313678 (executing program) 2021/01/21 00:39:51 fetching corpus: 36099, signal 1143114/1313678 (executing program) 2021/01/21 00:39:51 fetching corpus: 36149, signal 1143428/1313679 (executing program) 2021/01/21 00:39:52 fetching corpus: 36199, signal 1143797/1313679 (executing program) 2021/01/21 00:39:52 fetching corpus: 36249, signal 1144221/1313679 (executing program) 2021/01/21 00:39:52 fetching corpus: 36299, signal 1144584/1313679 (executing program) 2021/01/21 00:39:52 fetching corpus: 36349, signal 1144903/1313679 (executing program) 2021/01/21 00:39:52 fetching corpus: 36399, signal 1145219/1313679 (executing program) 2021/01/21 00:39:53 fetching corpus: 36449, signal 1145605/1313679 (executing program) 2021/01/21 00:39:53 fetching corpus: 36499, signal 1146053/1313679 (executing program) 2021/01/21 00:39:53 fetching corpus: 36549, signal 1146441/1313679 (executing program) 2021/01/21 00:39:53 fetching corpus: 36599, signal 1147125/1313679 (executing program) 2021/01/21 00:39:53 fetching corpus: 36649, signal 1147423/1313679 (executing program) 2021/01/21 00:39:54 fetching corpus: 36699, signal 1147725/1313679 (executing program) 2021/01/21 00:39:54 fetching corpus: 36749, signal 1148044/1313679 (executing program) 2021/01/21 00:39:54 fetching corpus: 36799, signal 1148333/1313679 (executing program) 2021/01/21 00:39:54 fetching corpus: 36849, signal 1148658/1313679 (executing program) 2021/01/21 00:39:54 fetching corpus: 36899, signal 1149027/1313679 (executing program) 2021/01/21 00:39:55 fetching corpus: 36949, signal 1149662/1313679 (executing program) 2021/01/21 00:39:55 fetching corpus: 36999, signal 1150152/1313679 (executing program) 2021/01/21 00:39:55 fetching corpus: 37049, signal 1150532/1313679 (executing program) 2021/01/21 00:39:55 fetching corpus: 37099, signal 1150920/1313679 (executing program) 2021/01/21 00:39:55 fetching corpus: 37149, signal 1151378/1313679 (executing program) 2021/01/21 00:39:55 fetching corpus: 37199, signal 1151779/1313679 (executing program) 2021/01/21 00:39:55 fetching corpus: 37249, signal 1152575/1313679 (executing program) 2021/01/21 00:39:56 fetching corpus: 37299, signal 1153018/1313679 (executing program) 2021/01/21 00:39:56 fetching corpus: 37349, signal 1153233/1313679 (executing program) 2021/01/21 00:39:56 fetching corpus: 37399, signal 1153522/1313679 (executing program) 2021/01/21 00:39:56 fetching corpus: 37449, signal 1154168/1313679 (executing program) 2021/01/21 00:39:56 fetching corpus: 37499, signal 1154454/1313679 (executing program) 2021/01/21 00:39:56 fetching corpus: 37549, signal 1154900/1313679 (executing program) 2021/01/21 00:39:57 fetching corpus: 37599, signal 1155322/1313679 (executing program) 2021/01/21 00:39:57 fetching corpus: 37649, signal 1155678/1313679 (executing program) 2021/01/21 00:39:57 fetching corpus: 37699, signal 1156069/1313679 (executing program) 2021/01/21 00:39:57 fetching corpus: 37749, signal 1156326/1313679 (executing program) 2021/01/21 00:39:57 fetching corpus: 37799, signal 1156673/1313679 (executing program) 2021/01/21 00:39:57 fetching corpus: 37849, signal 1157466/1313679 (executing program) 2021/01/21 00:39:58 fetching corpus: 37899, signal 1157967/1313679 (executing program) 2021/01/21 00:39:58 fetching corpus: 37949, signal 1158593/1313679 (executing program) 2021/01/21 00:39:58 fetching corpus: 37999, signal 1159056/1313692 (executing program) 2021/01/21 00:39:58 fetching corpus: 38049, signal 1159839/1313692 (executing program) 2021/01/21 00:39:58 fetching corpus: 38099, signal 1160511/1313692 (executing program) 2021/01/21 00:39:58 fetching corpus: 38149, signal 1160963/1313692 (executing program) 2021/01/21 00:39:59 fetching corpus: 38199, signal 1161585/1313692 (executing program) 2021/01/21 00:39:59 fetching corpus: 38249, signal 1161824/1313692 (executing program) 2021/01/21 00:39:59 fetching corpus: 38299, signal 1162121/1313692 (executing program) 2021/01/21 00:39:59 fetching corpus: 38349, signal 1162382/1313692 (executing program) 2021/01/21 00:39:59 fetching corpus: 38399, signal 1162749/1313694 (executing program) 2021/01/21 00:39:59 fetching corpus: 38449, signal 1163396/1313694 (executing program) 2021/01/21 00:40:00 fetching corpus: 38499, signal 1163673/1313694 (executing program) 2021/01/21 00:40:00 fetching corpus: 38549, signal 1163935/1313694 (executing program) 2021/01/21 00:40:00 fetching corpus: 38599, signal 1164267/1313694 (executing program) 2021/01/21 00:40:00 fetching corpus: 38649, signal 1164587/1313694 (executing program) 2021/01/21 00:40:00 fetching corpus: 38699, signal 1165024/1313694 (executing program) 2021/01/21 00:40:01 fetching corpus: 38749, signal 1165336/1313694 (executing program) 2021/01/21 00:40:01 fetching corpus: 38799, signal 1165651/1313694 (executing program) 2021/01/21 00:40:01 fetching corpus: 38849, signal 1165929/1313694 (executing program) 2021/01/21 00:40:01 fetching corpus: 38899, signal 1166402/1313694 (executing program) 2021/01/21 00:40:01 fetching corpus: 38949, signal 1166841/1313694 (executing program) 2021/01/21 00:40:02 fetching corpus: 38999, signal 1167286/1313694 (executing program) 2021/01/21 00:40:02 fetching corpus: 39049, signal 1167597/1313694 (executing program) 2021/01/21 00:40:02 fetching corpus: 39099, signal 1167914/1313694 (executing program) 2021/01/21 00:40:02 fetching corpus: 39149, signal 1168401/1313694 (executing program) 2021/01/21 00:40:02 fetching corpus: 39199, signal 1168703/1313694 (executing program) 2021/01/21 00:40:02 fetching corpus: 39249, signal 1168886/1313694 (executing program) 2021/01/21 00:40:03 fetching corpus: 39299, signal 1169158/1313694 (executing program) 2021/01/21 00:40:03 fetching corpus: 39349, signal 1169518/1313694 (executing program) 2021/01/21 00:40:03 fetching corpus: 39399, signal 1169864/1313694 (executing program) 2021/01/21 00:40:03 fetching corpus: 39449, signal 1170292/1313694 (executing program) 2021/01/21 00:40:03 fetching corpus: 39499, signal 1170628/1313694 (executing program) 2021/01/21 00:40:04 fetching corpus: 39549, signal 1171120/1313694 (executing program) 2021/01/21 00:40:04 fetching corpus: 39599, signal 1171404/1313694 (executing program) 2021/01/21 00:40:04 fetching corpus: 39649, signal 1171687/1313694 (executing program) 2021/01/21 00:40:04 fetching corpus: 39699, signal 1172053/1313694 (executing program) 2021/01/21 00:40:04 fetching corpus: 39749, signal 1172313/1313694 (executing program) 2021/01/21 00:40:04 fetching corpus: 39799, signal 1172726/1313694 (executing program) 2021/01/21 00:40:05 fetching corpus: 39849, signal 1173004/1313694 (executing program) 2021/01/21 00:40:05 fetching corpus: 39899, signal 1173270/1313694 (executing program) 2021/01/21 00:40:05 fetching corpus: 39949, signal 1173587/1313694 (executing program) 2021/01/21 00:40:05 fetching corpus: 39999, signal 1173832/1313694 (executing program) 2021/01/21 00:40:05 fetching corpus: 40049, signal 1174176/1313694 (executing program) 2021/01/21 00:40:05 fetching corpus: 40099, signal 1174742/1313694 (executing program) 2021/01/21 00:40:06 fetching corpus: 40149, signal 1175317/1313694 (executing program) 2021/01/21 00:40:06 fetching corpus: 40199, signal 1175574/1313694 (executing program) 2021/01/21 00:40:06 fetching corpus: 40249, signal 1175897/1313694 (executing program) 2021/01/21 00:40:06 fetching corpus: 40299, signal 1176426/1313694 (executing program) 2021/01/21 00:40:06 fetching corpus: 40349, signal 1176765/1313694 (executing program) 2021/01/21 00:40:06 fetching corpus: 40399, signal 1177077/1313694 (executing program) 2021/01/21 00:40:07 fetching corpus: 40449, signal 1177394/1313694 (executing program) 2021/01/21 00:40:07 fetching corpus: 40499, signal 1177659/1313694 (executing program) 2021/01/21 00:40:07 fetching corpus: 40549, signal 1177932/1313694 (executing program) 2021/01/21 00:40:07 fetching corpus: 40599, signal 1178292/1313694 (executing program) 2021/01/21 00:40:07 fetching corpus: 40649, signal 1178582/1313694 (executing program) 2021/01/21 00:40:07 fetching corpus: 40699, signal 1178889/1313694 (executing program) 2021/01/21 00:40:08 fetching corpus: 40749, signal 1179237/1313694 (executing program) 2021/01/21 00:40:08 fetching corpus: 40799, signal 1179486/1313694 (executing program) 2021/01/21 00:40:08 fetching corpus: 40849, signal 1179814/1313694 (executing program) 2021/01/21 00:40:08 fetching corpus: 40899, signal 1180135/1313694 (executing program) 2021/01/21 00:40:09 fetching corpus: 40949, signal 1180522/1313694 (executing program) 2021/01/21 00:40:09 fetching corpus: 40999, signal 1181039/1313694 (executing program) 2021/01/21 00:40:09 fetching corpus: 41049, signal 1181257/1313694 (executing program) 2021/01/21 00:40:09 fetching corpus: 41099, signal 1181732/1313694 (executing program) 2021/01/21 00:40:09 fetching corpus: 41149, signal 1182129/1313694 (executing program) 2021/01/21 00:40:09 fetching corpus: 41199, signal 1182387/1313694 (executing program) 2021/01/21 00:40:10 fetching corpus: 41249, signal 1182781/1313694 (executing program) 2021/01/21 00:40:10 fetching corpus: 41299, signal 1183263/1313701 (executing program) 2021/01/21 00:40:10 fetching corpus: 41349, signal 1183504/1313701 (executing program) 2021/01/21 00:40:10 fetching corpus: 41399, signal 1183941/1313701 (executing program) 2021/01/21 00:40:10 fetching corpus: 41449, signal 1184191/1313701 (executing program) 2021/01/21 00:40:10 fetching corpus: 41499, signal 1184870/1313701 (executing program) 2021/01/21 00:40:11 fetching corpus: 41549, signal 1185234/1313701 (executing program) 2021/01/21 00:40:11 fetching corpus: 41599, signal 1185677/1313701 (executing program) 2021/01/21 00:40:11 fetching corpus: 41649, signal 1186036/1313701 (executing program) 2021/01/21 00:40:11 fetching corpus: 41699, signal 1186335/1313701 (executing program) 2021/01/21 00:40:11 fetching corpus: 41749, signal 1186899/1313701 (executing program) 2021/01/21 00:40:11 fetching corpus: 41799, signal 1187216/1313701 (executing program) 2021/01/21 00:40:12 fetching corpus: 41849, signal 1187449/1313701 (executing program) 2021/01/21 00:40:12 fetching corpus: 41899, signal 1187734/1313701 (executing program) 2021/01/21 00:40:12 fetching corpus: 41949, signal 1187995/1313701 (executing program) 2021/01/21 00:40:12 fetching corpus: 41999, signal 1188360/1313701 (executing program) 2021/01/21 00:40:12 fetching corpus: 42049, signal 1188663/1313701 (executing program) 2021/01/21 00:40:12 fetching corpus: 42099, signal 1188919/1313701 (executing program) 2021/01/21 00:40:12 fetching corpus: 42149, signal 1189207/1313701 (executing program) 2021/01/21 00:40:13 fetching corpus: 42199, signal 1189428/1313701 (executing program) 2021/01/21 00:40:13 fetching corpus: 42249, signal 1189938/1313701 (executing program) 2021/01/21 00:40:13 fetching corpus: 42299, signal 1190267/1313701 (executing program) 2021/01/21 00:40:13 fetching corpus: 42349, signal 1190805/1313701 (executing program) 2021/01/21 00:40:13 fetching corpus: 42399, signal 1191112/1313701 (executing program) 2021/01/21 00:40:13 fetching corpus: 42449, signal 1191389/1313701 (executing program) 2021/01/21 00:40:14 fetching corpus: 42499, signal 1191810/1313701 (executing program) 2021/01/21 00:40:14 fetching corpus: 42549, signal 1192163/1313701 (executing program) 2021/01/21 00:40:14 fetching corpus: 42599, signal 1192795/1313701 (executing program) 2021/01/21 00:40:14 fetching corpus: 42649, signal 1193178/1313701 (executing program) 2021/01/21 00:40:14 fetching corpus: 42699, signal 1193557/1313701 (executing program) 2021/01/21 00:40:15 fetching corpus: 42749, signal 1193875/1313701 (executing program) 2021/01/21 00:40:15 fetching corpus: 42799, signal 1194246/1313701 (executing program) 2021/01/21 00:40:15 fetching corpus: 42849, signal 1194791/1313701 (executing program) 2021/01/21 00:40:15 fetching corpus: 42899, signal 1195393/1313701 (executing program) 2021/01/21 00:40:15 fetching corpus: 42949, signal 1195639/1313701 (executing program) 2021/01/21 00:40:15 fetching corpus: 42999, signal 1195882/1313701 (executing program) 2021/01/21 00:40:16 fetching corpus: 43049, signal 1196363/1313701 (executing program) 2021/01/21 00:40:16 fetching corpus: 43099, signal 1196602/1313701 (executing program) 2021/01/21 00:40:16 fetching corpus: 43149, signal 1196999/1313701 (executing program) 2021/01/21 00:40:16 fetching corpus: 43199, signal 1197281/1313701 (executing program) 2021/01/21 00:40:16 fetching corpus: 43249, signal 1197552/1313701 (executing program) 2021/01/21 00:40:17 fetching corpus: 43299, signal 1197829/1313701 (executing program) 2021/01/21 00:40:17 fetching corpus: 43349, signal 1198136/1313701 (executing program) 2021/01/21 00:40:17 fetching corpus: 43399, signal 1198365/1313701 (executing program) 2021/01/21 00:40:17 fetching corpus: 43449, signal 1198668/1313701 (executing program) 2021/01/21 00:40:17 fetching corpus: 43499, signal 1198924/1313701 (executing program) 2021/01/21 00:40:18 fetching corpus: 43549, signal 1199159/1313701 (executing program) 2021/01/21 00:40:18 fetching corpus: 43599, signal 1199418/1313701 (executing program) 2021/01/21 00:40:18 fetching corpus: 43649, signal 1199699/1313701 (executing program) 2021/01/21 00:40:18 fetching corpus: 43699, signal 1200107/1313701 (executing program) 2021/01/21 00:40:18 fetching corpus: 43749, signal 1200362/1313701 (executing program) 2021/01/21 00:40:18 fetching corpus: 43799, signal 1201767/1313701 (executing program) 2021/01/21 00:40:19 fetching corpus: 43849, signal 1202098/1313701 (executing program) 2021/01/21 00:40:19 fetching corpus: 43899, signal 1202580/1313701 (executing program) 2021/01/21 00:40:19 fetching corpus: 43949, signal 1202817/1313701 (executing program) 2021/01/21 00:40:19 fetching corpus: 43999, signal 1203303/1313701 (executing program) 2021/01/21 00:40:19 fetching corpus: 44049, signal 1203702/1313701 (executing program) 2021/01/21 00:40:20 fetching corpus: 44099, signal 1203975/1313701 (executing program) 2021/01/21 00:40:20 fetching corpus: 44149, signal 1204352/1313701 (executing program) 2021/01/21 00:40:20 fetching corpus: 44199, signal 1204605/1313701 (executing program) 2021/01/21 00:40:20 fetching corpus: 44249, signal 1205022/1313701 (executing program) 2021/01/21 00:40:20 fetching corpus: 44299, signal 1205365/1313701 (executing program) 2021/01/21 00:40:20 fetching corpus: 44349, signal 1205573/1313701 (executing program) 2021/01/21 00:40:20 fetching corpus: 44399, signal 1205894/1313701 (executing program) 2021/01/21 00:40:21 fetching corpus: 44449, signal 1206286/1313701 (executing program) 2021/01/21 00:40:21 fetching corpus: 44499, signal 1206559/1313701 (executing program) 2021/01/21 00:40:21 fetching corpus: 44549, signal 1206826/1313701 (executing program) 2021/01/21 00:40:21 fetching corpus: 44599, signal 1207040/1313701 (executing program) 2021/01/21 00:40:21 fetching corpus: 44649, signal 1207589/1313701 (executing program) 2021/01/21 00:40:21 fetching corpus: 44699, signal 1207860/1313701 (executing program) 2021/01/21 00:40:22 fetching corpus: 44749, signal 1208057/1313701 (executing program) 2021/01/21 00:40:22 fetching corpus: 44799, signal 1208253/1313701 (executing program) 2021/01/21 00:40:22 fetching corpus: 44849, signal 1208447/1313705 (executing program) 2021/01/21 00:40:22 fetching corpus: 44899, signal 1208676/1313705 (executing program) 2021/01/21 00:40:22 fetching corpus: 44949, signal 1208909/1313705 (executing program) 2021/01/21 00:40:22 fetching corpus: 44999, signal 1209275/1313705 (executing program) 2021/01/21 00:40:22 fetching corpus: 45049, signal 1209826/1313705 (executing program) 2021/01/21 00:40:23 fetching corpus: 45099, signal 1210280/1313705 (executing program) 2021/01/21 00:40:23 fetching corpus: 45149, signal 1210583/1313705 (executing program) 2021/01/21 00:40:23 fetching corpus: 45199, signal 1210880/1313705 (executing program) 2021/01/21 00:40:23 fetching corpus: 45249, signal 1211188/1313705 (executing program) 2021/01/21 00:40:23 fetching corpus: 45299, signal 1211445/1313705 (executing program) 2021/01/21 00:40:23 fetching corpus: 45349, signal 1211798/1313705 (executing program) 2021/01/21 00:40:24 fetching corpus: 45399, signal 1212162/1313705 (executing program) 2021/01/21 00:40:24 fetching corpus: 45449, signal 1212430/1313705 (executing program) 2021/01/21 00:40:24 fetching corpus: 45499, signal 1212965/1313705 (executing program) 2021/01/21 00:40:24 fetching corpus: 45549, signal 1213172/1313705 (executing program) 2021/01/21 00:40:24 fetching corpus: 45599, signal 1213431/1313705 (executing program) 2021/01/21 00:40:24 fetching corpus: 45649, signal 1213780/1313705 (executing program) 2021/01/21 00:40:25 fetching corpus: 45699, signal 1214236/1313705 (executing program) 2021/01/21 00:40:25 fetching corpus: 45749, signal 1214481/1313705 (executing program) 2021/01/21 00:40:25 fetching corpus: 45799, signal 1214908/1313706 (executing program) 2021/01/21 00:40:25 fetching corpus: 45849, signal 1215218/1313706 (executing program) 2021/01/21 00:40:26 fetching corpus: 45899, signal 1215411/1313706 (executing program) 2021/01/21 00:40:26 fetching corpus: 45949, signal 1215632/1313706 (executing program) 2021/01/21 00:40:26 fetching corpus: 45999, signal 1215904/1313706 (executing program) 2021/01/21 00:40:26 fetching corpus: 46049, signal 1216261/1313706 (executing program) 2021/01/21 00:40:26 fetching corpus: 46099, signal 1216502/1313706 (executing program) 2021/01/21 00:40:26 fetching corpus: 46149, signal 1216962/1313706 (executing program) 2021/01/21 00:40:26 fetching corpus: 46199, signal 1217304/1313706 (executing program) 2021/01/21 00:40:27 fetching corpus: 46249, signal 1217590/1313706 (executing program) 2021/01/21 00:40:27 fetching corpus: 46299, signal 1217934/1313706 (executing program) 2021/01/21 00:40:27 fetching corpus: 46349, signal 1218189/1313706 (executing program) 2021/01/21 00:40:27 fetching corpus: 46399, signal 1218581/1313706 (executing program) 2021/01/21 00:40:27 fetching corpus: 46449, signal 1219089/1313706 (executing program) 2021/01/21 00:40:27 fetching corpus: 46499, signal 1219335/1313706 (executing program) 2021/01/21 00:40:28 fetching corpus: 46549, signal 1219848/1313706 (executing program) 2021/01/21 00:40:28 fetching corpus: 46599, signal 1220076/1313706 (executing program) 2021/01/21 00:40:28 fetching corpus: 46649, signal 1220294/1313706 (executing program) 2021/01/21 00:40:28 fetching corpus: 46699, signal 1220574/1313706 (executing program) 2021/01/21 00:40:28 fetching corpus: 46749, signal 1221015/1313707 (executing program) 2021/01/21 00:40:28 fetching corpus: 46799, signal 1221368/1313707 (executing program) 2021/01/21 00:40:29 fetching corpus: 46849, signal 1221629/1313707 (executing program) 2021/01/21 00:40:29 fetching corpus: 46899, signal 1221869/1313707 (executing program) 2021/01/21 00:40:29 fetching corpus: 46949, signal 1222225/1313707 (executing program) 2021/01/21 00:40:29 fetching corpus: 46999, signal 1222605/1313707 (executing program) 2021/01/21 00:40:29 fetching corpus: 47049, signal 1222953/1313707 (executing program) 2021/01/21 00:40:29 fetching corpus: 47099, signal 1223385/1313709 (executing program) 2021/01/21 00:40:30 fetching corpus: 47149, signal 1223759/1313709 (executing program) 2021/01/21 00:40:30 fetching corpus: 47199, signal 1224111/1313709 (executing program) 2021/01/21 00:40:30 fetching corpus: 47249, signal 1224429/1313710 (executing program) 2021/01/21 00:40:30 fetching corpus: 47299, signal 1224881/1313724 (executing program) 2021/01/21 00:40:30 fetching corpus: 47349, signal 1225135/1313724 (executing program) 2021/01/21 00:40:30 fetching corpus: 47399, signal 1225509/1313724 (executing program) 2021/01/21 00:40:31 fetching corpus: 47449, signal 1225904/1313724 (executing program) 2021/01/21 00:40:31 fetching corpus: 47499, signal 1226170/1313724 (executing program) 2021/01/21 00:40:31 fetching corpus: 47549, signal 1226353/1313724 (executing program) 2021/01/21 00:40:31 fetching corpus: 47599, signal 1226658/1313724 (executing program) 2021/01/21 00:40:31 fetching corpus: 47649, signal 1226868/1313724 (executing program) 2021/01/21 00:40:31 fetching corpus: 47699, signal 1227108/1313724 (executing program) 2021/01/21 00:40:32 fetching corpus: 47749, signal 1227531/1313724 (executing program) 2021/01/21 00:40:32 fetching corpus: 47799, signal 1227824/1313724 (executing program) 2021/01/21 00:40:32 fetching corpus: 47849, signal 1228245/1313724 (executing program) 2021/01/21 00:40:32 fetching corpus: 47899, signal 1228510/1313724 (executing program) 2021/01/21 00:40:32 fetching corpus: 47949, signal 1228843/1313724 (executing program) 2021/01/21 00:40:32 fetching corpus: 47999, signal 1228978/1313724 (executing program) 2021/01/21 00:40:33 fetching corpus: 48049, signal 1229181/1313724 (executing program) 2021/01/21 00:40:33 fetching corpus: 48099, signal 1229522/1313724 (executing program) 2021/01/21 00:40:33 fetching corpus: 48149, signal 1229837/1313724 (executing program) 2021/01/21 00:40:34 fetching corpus: 48199, signal 1230098/1313724 (executing program) 2021/01/21 00:40:34 fetching corpus: 48249, signal 1230404/1313726 (executing program) 2021/01/21 00:40:34 fetching corpus: 48299, signal 1230768/1313726 (executing program) 2021/01/21 00:40:34 fetching corpus: 48349, signal 1231301/1313726 (executing program) 2021/01/21 00:40:34 fetching corpus: 48399, signal 1231671/1313726 (executing program) 2021/01/21 00:40:34 fetching corpus: 48449, signal 1231888/1313726 (executing program) 2021/01/21 00:40:35 fetching corpus: 48499, signal 1232099/1313729 (executing program) 2021/01/21 00:40:35 fetching corpus: 48549, signal 1232399/1313729 (executing program) 2021/01/21 00:40:35 fetching corpus: 48599, signal 1232711/1313729 (executing program) 2021/01/21 00:40:35 fetching corpus: 48649, signal 1233070/1313731 (executing program) 2021/01/21 00:40:35 fetching corpus: 48699, signal 1233307/1313731 (executing program) 2021/01/21 00:40:35 fetching corpus: 48749, signal 1233587/1313731 (executing program) 2021/01/21 00:40:36 fetching corpus: 48799, signal 1233894/1313731 (executing program) 2021/01/21 00:40:36 fetching corpus: 48849, signal 1234222/1313731 (executing program) 2021/01/21 00:40:36 fetching corpus: 48899, signal 1234525/1313731 (executing program) 2021/01/21 00:40:36 fetching corpus: 48949, signal 1234730/1313732 (executing program) 2021/01/21 00:40:36 fetching corpus: 48999, signal 1235221/1313732 (executing program) 2021/01/21 00:40:36 fetching corpus: 49049, signal 1235429/1313732 (executing program) 2021/01/21 00:40:37 fetching corpus: 49099, signal 1235767/1313732 (executing program) 2021/01/21 00:40:37 fetching corpus: 49149, signal 1236057/1313732 (executing program) 2021/01/21 00:40:37 fetching corpus: 49199, signal 1236321/1313732 (executing program) 2021/01/21 00:40:37 fetching corpus: 49249, signal 1236481/1313732 (executing program) 2021/01/21 00:40:37 fetching corpus: 49299, signal 1236809/1313732 (executing program) 2021/01/21 00:40:37 fetching corpus: 49349, signal 1237262/1313732 (executing program) 2021/01/21 00:40:38 fetching corpus: 49399, signal 1237542/1313732 (executing program) 2021/01/21 00:40:38 fetching corpus: 49449, signal 1237826/1313732 (executing program) 2021/01/21 00:40:38 fetching corpus: 49499, signal 1238057/1313732 (executing program) 2021/01/21 00:40:38 fetching corpus: 49549, signal 1238343/1313732 (executing program) 2021/01/21 00:40:38 fetching corpus: 49599, signal 1238685/1313732 (executing program) 2021/01/21 00:40:38 fetching corpus: 49649, signal 1238896/1313732 (executing program) 2021/01/21 00:40:38 fetching corpus: 49699, signal 1239132/1313732 (executing program) 2021/01/21 00:40:39 fetching corpus: 49749, signal 1239433/1313732 (executing program) 2021/01/21 00:40:39 fetching corpus: 49799, signal 1239683/1313732 (executing program) 2021/01/21 00:40:39 fetching corpus: 49849, signal 1239904/1313732 (executing program) 2021/01/21 00:40:39 fetching corpus: 49899, signal 1240341/1313732 (executing program) 2021/01/21 00:40:39 fetching corpus: 49949, signal 1240533/1313732 (executing program) 2021/01/21 00:40:39 fetching corpus: 49999, signal 1240879/1313732 (executing program) 2021/01/21 00:40:40 fetching corpus: 50049, signal 1241161/1313732 (executing program) 2021/01/21 00:40:40 fetching corpus: 50099, signal 1241459/1313732 (executing program) 2021/01/21 00:40:40 fetching corpus: 50149, signal 1241807/1313738 (executing program) 2021/01/21 00:40:40 fetching corpus: 50199, signal 1241993/1313738 (executing program) 2021/01/21 00:40:40 fetching corpus: 50249, signal 1242417/1313738 (executing program) 2021/01/21 00:40:41 fetching corpus: 50299, signal 1242663/1313738 (executing program) 2021/01/21 00:40:41 fetching corpus: 50349, signal 1242989/1313738 (executing program) 2021/01/21 00:40:41 fetching corpus: 50399, signal 1243269/1313738 (executing program) 2021/01/21 00:40:41 fetching corpus: 50449, signal 1243547/1313738 (executing program) 2021/01/21 00:40:41 fetching corpus: 50499, signal 1243745/1313738 (executing program) 2021/01/21 00:40:41 fetching corpus: 50549, signal 1244190/1313738 (executing program) 2021/01/21 00:40:42 fetching corpus: 50599, signal 1244545/1313738 (executing program) 2021/01/21 00:40:42 fetching corpus: 50649, signal 1244731/1313738 (executing program) 2021/01/21 00:40:42 fetching corpus: 50699, signal 1245124/1313738 (executing program) 2021/01/21 00:40:42 fetching corpus: 50749, signal 1245561/1313738 (executing program) 2021/01/21 00:40:42 fetching corpus: 50799, signal 1245781/1313738 (executing program) 2021/01/21 00:40:43 fetching corpus: 50849, signal 1246112/1313738 (executing program) 2021/01/21 00:40:43 fetching corpus: 50899, signal 1246273/1313738 (executing program) 2021/01/21 00:40:43 fetching corpus: 50949, signal 1246458/1313738 (executing program) 2021/01/21 00:40:43 fetching corpus: 50999, signal 1246743/1313738 (executing program) 2021/01/21 00:40:43 fetching corpus: 51049, signal 1247483/1313738 (executing program) 2021/01/21 00:40:44 fetching corpus: 51099, signal 1247754/1313738 (executing program) 2021/01/21 00:40:44 fetching corpus: 51149, signal 1247901/1313738 (executing program) 2021/01/21 00:40:44 fetching corpus: 51199, signal 1248133/1313738 (executing program) 2021/01/21 00:40:44 fetching corpus: 51249, signal 1248491/1313738 (executing program) 2021/01/21 00:40:44 fetching corpus: 51299, signal 1248697/1313738 (executing program) 2021/01/21 00:40:44 fetching corpus: 51349, signal 1249118/1313738 (executing program) 2021/01/21 00:40:45 fetching corpus: 51399, signal 1249350/1313738 (executing program) 2021/01/21 00:40:45 fetching corpus: 51449, signal 1249663/1313738 (executing program) 2021/01/21 00:40:45 fetching corpus: 51499, signal 1250105/1313738 (executing program) 2021/01/21 00:40:45 fetching corpus: 51549, signal 1250320/1313738 (executing program) 2021/01/21 00:40:45 fetching corpus: 51599, signal 1250557/1313738 (executing program) 2021/01/21 00:40:45 fetching corpus: 51649, signal 1250775/1313738 (executing program) 2021/01/21 00:40:46 fetching corpus: 51699, signal 1251249/1313738 (executing program) 2021/01/21 00:40:46 fetching corpus: 51749, signal 1251503/1313739 (executing program) 2021/01/21 00:40:46 fetching corpus: 51799, signal 1251804/1313739 (executing program) 2021/01/21 00:40:46 fetching corpus: 51849, signal 1252189/1313739 (executing program) 2021/01/21 00:40:46 fetching corpus: 51899, signal 1252479/1313739 (executing program) 2021/01/21 00:40:46 fetching corpus: 51949, signal 1252627/1313739 (executing program) 2021/01/21 00:40:47 fetching corpus: 51999, signal 1252924/1313739 (executing program) 2021/01/21 00:40:47 fetching corpus: 52049, signal 1253276/1313739 (executing program) 2021/01/21 00:40:47 fetching corpus: 52099, signal 1253507/1313739 (executing program) 2021/01/21 00:40:47 fetching corpus: 52149, signal 1253777/1313739 (executing program) 2021/01/21 00:40:47 fetching corpus: 52199, signal 1254091/1313739 (executing program) 2021/01/21 00:40:47 fetching corpus: 52249, signal 1254400/1313739 (executing program) 2021/01/21 00:40:48 fetching corpus: 52299, signal 1254670/1313739 (executing program) 2021/01/21 00:40:48 fetching corpus: 52349, signal 1255058/1313739 (executing program) 2021/01/21 00:40:48 fetching corpus: 52399, signal 1255383/1313739 (executing program) 2021/01/21 00:40:48 fetching corpus: 52449, signal 1255672/1313739 (executing program) 2021/01/21 00:40:48 fetching corpus: 52499, signal 1256471/1313739 (executing program) 2021/01/21 00:40:49 fetching corpus: 52549, signal 1256618/1313740 (executing program) 2021/01/21 00:40:49 fetching corpus: 52599, signal 1256969/1313740 (executing program) 2021/01/21 00:40:49 fetching corpus: 52649, signal 1257396/1313740 (executing program) 2021/01/21 00:40:49 fetching corpus: 52699, signal 1257691/1313740 (executing program) 2021/01/21 00:40:49 fetching corpus: 52749, signal 1258010/1313740 (executing program) 2021/01/21 00:40:50 fetching corpus: 52799, signal 1258341/1313740 (executing program) 2021/01/21 00:40:50 fetching corpus: 52849, signal 1258600/1313740 (executing program) 2021/01/21 00:40:50 fetching corpus: 52899, signal 1258860/1313740 (executing program) 2021/01/21 00:40:50 fetching corpus: 52949, signal 1259156/1313740 (executing program) 2021/01/21 00:40:50 fetching corpus: 52999, signal 1259376/1313741 (executing program) 2021/01/21 00:40:51 fetching corpus: 53049, signal 1259575/1313741 (executing program) 2021/01/21 00:40:51 fetching corpus: 53099, signal 1259847/1313741 (executing program) 2021/01/21 00:40:51 fetching corpus: 53149, signal 1260108/1313741 (executing program) 2021/01/21 00:40:51 fetching corpus: 53199, signal 1260410/1313741 (executing program) 2021/01/21 00:40:51 fetching corpus: 53249, signal 1260849/1313741 (executing program) 2021/01/21 00:40:51 fetching corpus: 53299, signal 1261105/1313741 (executing program) 2021/01/21 00:40:51 fetching corpus: 53349, signal 1261359/1313741 (executing program) 2021/01/21 00:40:52 fetching corpus: 53399, signal 1261657/1313741 (executing program) 2021/01/21 00:40:52 fetching corpus: 53449, signal 1261897/1313741 (executing program) 2021/01/21 00:40:52 fetching corpus: 53499, signal 1262189/1313741 (executing program) 2021/01/21 00:40:52 fetching corpus: 53549, signal 1262579/1313741 (executing program) 2021/01/21 00:40:52 fetching corpus: 53599, signal 1262781/1313741 (executing program) 2021/01/21 00:40:53 fetching corpus: 53649, signal 1262947/1313741 (executing program) 2021/01/21 00:40:53 fetching corpus: 53699, signal 1263217/1313741 (executing program) 2021/01/21 00:40:53 fetching corpus: 53749, signal 1263511/1313741 (executing program) 2021/01/21 00:40:53 fetching corpus: 53799, signal 1264148/1313741 (executing program) 2021/01/21 00:40:53 fetching corpus: 53849, signal 1264404/1313741 (executing program) 2021/01/21 00:40:54 fetching corpus: 53899, signal 1264671/1313741 (executing program) 2021/01/21 00:40:54 fetching corpus: 53949, signal 1264911/1313741 (executing program) 2021/01/21 00:40:54 fetching corpus: 53999, signal 1265228/1313741 (executing program) 2021/01/21 00:40:54 fetching corpus: 54049, signal 1265474/1313741 (executing program) 2021/01/21 00:40:54 fetching corpus: 54099, signal 1265689/1313741 (executing program) 2021/01/21 00:40:54 fetching corpus: 54149, signal 1266055/1313741 (executing program) 2021/01/21 00:40:54 fetching corpus: 54199, signal 1266386/1313741 (executing program) 2021/01/21 00:40:55 fetching corpus: 54249, signal 1266662/1313741 (executing program) 2021/01/21 00:40:55 fetching corpus: 54299, signal 1266984/1313741 (executing program) 2021/01/21 00:40:55 fetching corpus: 54349, signal 1267217/1313741 (executing program) 2021/01/21 00:40:55 fetching corpus: 54399, signal 1267443/1313741 (executing program) 2021/01/21 00:40:55 fetching corpus: 54449, signal 1267840/1313741 (executing program) 2021/01/21 00:40:56 fetching corpus: 54499, signal 1268157/1313741 (executing program) 2021/01/21 00:40:56 fetching corpus: 54549, signal 1268459/1313741 (executing program) 2021/01/21 00:40:56 fetching corpus: 54599, signal 1268650/1313741 (executing program) 2021/01/21 00:40:56 fetching corpus: 54649, signal 1269004/1313741 (executing program) 2021/01/21 00:40:56 fetching corpus: 54699, signal 1270664/1313741 (executing program) 2021/01/21 00:40:56 fetching corpus: 54749, signal 1270878/1313741 (executing program) 2021/01/21 00:40:57 fetching corpus: 54799, signal 1271076/1313741 (executing program) 2021/01/21 00:40:57 fetching corpus: 54849, signal 1271254/1313741 (executing program) 2021/01/21 00:40:57 fetching corpus: 54899, signal 1271466/1313741 (executing program) 2021/01/21 00:40:57 fetching corpus: 54949, signal 1271912/1313741 (executing program) 2021/01/21 00:40:57 fetching corpus: 54999, signal 1272150/1313741 (executing program) 2021/01/21 00:40:57 fetching corpus: 55049, signal 1272407/1313741 (executing program) 2021/01/21 00:40:58 fetching corpus: 55099, signal 1272647/1313741 (executing program) 2021/01/21 00:40:58 fetching corpus: 55149, signal 1272981/1313743 (executing program) 2021/01/21 00:40:58 fetching corpus: 55199, signal 1273279/1313743 (executing program) 2021/01/21 00:40:58 fetching corpus: 55249, signal 1273485/1313743 (executing program) 2021/01/21 00:40:58 fetching corpus: 55254, signal 1273495/1313743 (executing program) 2021/01/21 00:40:58 fetching corpus: 55254, signal 1273495/1313743 (executing program) 2021/01/21 00:41:01 starting 6 fuzzer processes 00:41:01 executing program 0: syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x1, 0x0) 00:41:01 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002280)='/dev/snd/seq\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000140), 0x24, 0x0) 00:41:01 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={[0x1]}, 0x8}) 00:41:02 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) 00:41:02 executing program 4: socket$inet6_mptcp(0xa, 0x1, 0x106) pselect6(0x40, &(0x7f00000001c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 00:41:02 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x400140, 0x0) syzkaller login: [ 318.321159][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 318.503205][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 318.754170][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 318.967885][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 318.969940][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 319.001667][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.011195][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.033675][ T8462] device bridge_slave_0 entered promiscuous mode [ 319.089399][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.106397][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 319.117700][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.127045][ T8462] device bridge_slave_1 entered promiscuous mode [ 319.200654][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.246581][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.380597][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 319.392530][ T8462] team0: Port device team_slave_0 added [ 319.409366][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.421913][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.431214][ T8464] device bridge_slave_0 entered promiscuous mode [ 319.441385][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.450681][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.461180][ T8464] device bridge_slave_1 entered promiscuous mode [ 319.471706][ T8462] team0: Port device team_slave_1 added [ 319.530981][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.540713][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.569460][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.597668][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.607952][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.615121][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.642768][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.666887][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.740588][ T8462] device hsr_slave_0 entered promiscuous mode [ 319.749387][ T8462] device hsr_slave_1 entered promiscuous mode [ 319.870816][ T8464] team0: Port device team_slave_0 added [ 319.916840][ T8464] team0: Port device team_slave_1 added [ 319.922943][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 320.044027][ T8566] IPVS: ftp: loaded support on port[0] = 21 [ 320.074281][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.092215][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.119906][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.179847][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.188205][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.216939][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.245992][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 320.343444][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 320.383176][ T8464] device hsr_slave_0 entered promiscuous mode [ 320.391858][ T8464] device hsr_slave_1 entered promiscuous mode [ 320.399337][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.408061][ T8464] Cannot create hsr debugfs directory [ 320.424147][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 320.488040][ T2975] Bluetooth: hci1: command 0x0409 tx timeout [ 320.561155][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.569085][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.579124][ T8466] device bridge_slave_0 entered promiscuous mode [ 320.590154][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.599292][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.607575][ T8466] device bridge_slave_1 entered promiscuous mode [ 320.704367][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.750596][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.804836][ T2975] Bluetooth: hci2: command 0x0409 tx timeout [ 320.816905][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.824018][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.833955][ T8470] device bridge_slave_0 entered promiscuous mode [ 320.855296][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.862418][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.873293][ T8468] device bridge_slave_0 entered promiscuous mode [ 320.882300][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.890833][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.900919][ T8468] device bridge_slave_1 entered promiscuous mode [ 320.923778][ T8466] team0: Port device team_slave_0 added [ 320.932598][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.940797][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.949701][ T8470] device bridge_slave_1 entered promiscuous mode [ 320.994394][ T8466] team0: Port device team_slave_1 added [ 321.046100][ T2975] Bluetooth: hci3: command 0x0409 tx timeout [ 321.083585][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.098049][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.133110][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.161944][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.178663][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.187750][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.215718][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.278218][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.285552][ T8945] Bluetooth: hci4: command 0x0409 tx timeout [ 321.300142][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.326634][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.349575][ T8462] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 321.362074][ T8566] chnl_net:caif_netlink_parms(): no params data found [ 321.376576][ T8468] team0: Port device team_slave_0 added [ 321.392755][ T8470] team0: Port device team_slave_0 added [ 321.400730][ T8462] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 321.440077][ T8468] team0: Port device team_slave_1 added [ 321.448337][ T8470] team0: Port device team_slave_1 added [ 321.480186][ T8462] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 321.530045][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.537350][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.567418][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.587177][ T8462] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 321.617263][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.624257][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.652310][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.668242][ T8466] device hsr_slave_0 entered promiscuous mode [ 321.676818][ T8466] device hsr_slave_1 entered promiscuous mode [ 321.684414][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.692129][ T8466] Cannot create hsr debugfs directory [ 321.702374][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.711462][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.738850][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.752461][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.760257][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.786930][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.824319][ T8566] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.833198][ T8566] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.843007][ T8566] device bridge_slave_0 entered promiscuous mode [ 321.854746][ T8945] Bluetooth: hci5: command 0x0409 tx timeout [ 321.891177][ T8464] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 321.901349][ T8566] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.909469][ T8566] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.920873][ T8566] device bridge_slave_1 entered promiscuous mode [ 321.952142][ T8470] device hsr_slave_0 entered promiscuous mode [ 321.963833][ T8470] device hsr_slave_1 entered promiscuous mode [ 321.971122][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.979737][ T8470] Cannot create hsr debugfs directory [ 321.987249][ T8464] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 322.019566][ T8468] device hsr_slave_0 entered promiscuous mode [ 322.026730][ T8468] device hsr_slave_1 entered promiscuous mode [ 322.034441][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 322.043417][ T8468] Cannot create hsr debugfs directory [ 322.079164][ T8464] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 322.131739][ T8464] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 322.144944][ T8566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.201585][ T8566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.334850][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 322.337728][ T8566] team0: Port device team_slave_0 added [ 322.377715][ T8566] team0: Port device team_slave_1 added [ 322.445472][ T8566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.452659][ T8566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.483468][ T8566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.526083][ T8566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 322.533249][ T8566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.560790][ T8566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.572193][ T8945] Bluetooth: hci1: command 0x041b tx timeout [ 322.642419][ T8566] device hsr_slave_0 entered promiscuous mode [ 322.651415][ T8566] device hsr_slave_1 entered promiscuous mode [ 322.662043][ T8566] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 322.670567][ T8566] Cannot create hsr debugfs directory [ 322.735354][ T8466] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 322.754438][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.787242][ T8466] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 322.819687][ T8466] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 322.839845][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.849416][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.867687][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.882194][ T8466] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 322.889594][ T8945] Bluetooth: hci2: command 0x041b tx timeout [ 322.935363][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.944292][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.961436][ T8731] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.969253][ T8731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.008334][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.021487][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.031318][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.040298][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.051126][ T9341] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.058320][ T9341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.067943][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.086506][ T8470] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 323.142827][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.151037][ T8945] Bluetooth: hci3: command 0x041b tx timeout [ 323.161411][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.171008][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.191814][ T8470] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 323.207712][ T8470] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 323.218530][ T8470] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 323.238001][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.249633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.265729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.276067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.336870][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.348610][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.359801][ T9733] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.368232][ T9733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.375122][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 323.379163][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.393226][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.403334][ T9733] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.410851][ T9733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.419846][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.430038][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.459355][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.496218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.505673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.517072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.529071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.563391][ T8468] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 323.585870][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.604373][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.617254][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.635929][ T8468] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 323.649415][ T8468] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 323.686187][ T8468] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 323.700941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.712281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.722361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.731562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.740915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.789856][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.800341][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.830193][ T8566] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 323.859279][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.872980][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.882234][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.890939][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.908469][ T8566] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 323.925385][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 323.937210][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.953910][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.982121][ T8566] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 324.021166][ T8566] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 324.036194][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.043772][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.058829][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.079087][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.117560][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.126867][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.136956][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.146731][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.189622][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.220773][ T8462] device veth0_vlan entered promiscuous mode [ 324.238789][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.249820][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.259783][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.268777][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.278290][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.288421][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.298769][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.308845][ T9733] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.316055][ T9733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.342890][ T8462] device veth1_vlan entered promiscuous mode [ 324.368911][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.377808][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.386449][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.395823][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.405237][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.407532][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 324.414152][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.430218][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.439222][ T9733] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.446468][ T9733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.500513][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.509456][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.519135][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.528980][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.542177][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.584235][ T8464] device veth0_vlan entered promiscuous mode [ 324.608569][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.621515][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.631458][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.640821][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.650462][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.655109][ T9766] Bluetooth: hci1: command 0x040f tx timeout [ 324.661269][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.676990][ T9733] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.684161][ T9733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.692294][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.701475][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.731897][ T8464] device veth1_vlan entered promiscuous mode [ 324.755891][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.764163][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.773723][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.782698][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.791376][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.800403][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.810278][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.819413][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.829322][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.838818][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.848223][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.857275][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.866970][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.876119][ T9733] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.883315][ T9733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.893274][ T8462] device veth0_macvtap entered promiscuous mode [ 324.911031][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.947675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.965851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.985569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.000082][ T8566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.016859][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.035084][ T9766] Bluetooth: hci2: command 0x040f tx timeout [ 325.069955][ T8462] device veth1_macvtap entered promiscuous mode [ 325.114451][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.122258][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.132717][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.142143][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.151076][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.159807][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.171896][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.194000][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.205809][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 325.219202][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.231133][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.240075][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.248996][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.258862][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.271414][ T8566] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.286446][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.304084][ T8462] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.316296][ T8462] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.325639][ T8462] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.334791][ T8462] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.363351][ T8464] device veth0_macvtap entered promiscuous mode [ 325.373220][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.383839][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.395205][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.404293][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.413443][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.422971][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.432924][ T2975] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.440226][ T2975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.449894][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 325.455174][ T9766] Bluetooth: hci4: command 0x040f tx timeout [ 325.458831][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 325.472931][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.485718][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.496209][ T2975] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.503449][ T2975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.523373][ T8470] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 325.537963][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.580739][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.590605][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.603832][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.614035][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.624150][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.633475][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.643360][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.652750][ T9341] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.660175][ T9341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.669053][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.678162][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.687198][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.696905][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.706136][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.714980][ T9341] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.722390][ T9341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.731773][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.773915][ T8464] device veth1_macvtap entered promiscuous mode [ 325.796597][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.810941][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.820311][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.882562][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.896676][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.916631][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.932397][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.942446][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.956558][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.970774][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.981877][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.015014][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 326.040987][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.055842][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.064489][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.134956][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.142901][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.162755][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.181708][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.190192][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.206909][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.222004][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.238480][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.251750][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.267492][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.296805][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.310444][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.319748][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.332109][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.342928][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.357238][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.370953][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.383990][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.426644][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.438853][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.458709][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 326.474307][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.486312][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.498862][ T3178] Bluetooth: hci0: command 0x0419 tx timeout [ 326.508582][ T8464] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.519955][ T8464] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.529247][ T8464] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.538378][ T8464] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.582256][ T8566] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.598226][ T82] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.609149][ T82] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.623364][ T8566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.642828][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.653860][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.662033][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 326.671596][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.681653][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.699009][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.727926][ T9766] Bluetooth: hci1: command 0x0419 tx timeout [ 326.759197][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 326.775972][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.838611][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.870190][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.955862][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 326.964090][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 326.989201][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.999772][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.011576][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.020331][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.030325][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.063050][ T8566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.071265][ T9766] Bluetooth: hci2: command 0x0419 tx timeout [ 327.123710][ T8468] device veth0_vlan entered promiscuous mode [ 327.152944][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.189188][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 327.220695][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 00:41:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x80) [ 327.242383][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 327.271837][ T8466] device veth0_vlan entered promiscuous mode [ 327.287795][ T8] Bluetooth: hci3: command 0x0419 tx timeout [ 327.325707][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.339939][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.364274][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.373437][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.391730][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 00:41:11 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x18, 0x1}, 0xc) [ 327.416901][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.435510][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 327.480358][ T8468] device veth1_vlan entered promiscuous mode [ 327.523748][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.535242][ T8] Bluetooth: hci4: command 0x0419 tx timeout [ 327.546966][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 00:41:12 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) [ 327.574111][ T8470] device veth0_vlan entered promiscuous mode [ 327.608690][ T8466] device veth1_vlan entered promiscuous mode [ 327.637420][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.660839][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 00:41:12 executing program 0: r0 = getpgrp(0x0) setpgid(0x0, r0) [ 327.710076][ T82] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.723572][ T82] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.778228][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 327.795691][ T8470] device veth1_vlan entered promiscuous mode [ 327.855431][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 327.863797][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 327.888394][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 327.917267][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 00:41:12 executing program 0: getgroups(0x7, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) setregid(r0, 0xffffffffffffffff) r1 = getgid() setgid(r1) [ 327.958509][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 00:41:12 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 00:41:12 executing program 0: r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000001640)=@file={0x0, './file0\x00'}, 0xa) [ 327.999715][ T8466] device veth0_macvtap entered promiscuous mode [ 328.085511][ T9845] Bluetooth: hci5: command 0x0419 tx timeout [ 328.096033][ T8468] device veth0_macvtap entered promiscuous mode [ 328.103611][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 328.119186][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 00:41:12 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 328.156038][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 328.212265][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.261056][ T8466] device veth1_macvtap entered promiscuous mode [ 328.282958][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 328.307504][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 328.358558][ T8468] device veth1_macvtap entered promiscuous mode [ 328.384825][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.407075][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.428962][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.442295][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.468932][ T8566] device veth0_vlan entered promiscuous mode [ 328.510074][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.522737][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.536648][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.547714][ T20] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 328.549078][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.569839][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.581871][ T8566] device veth1_vlan entered promiscuous mode [ 328.599834][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 328.608818][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 328.619557][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.629943][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 328.639419][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 328.650465][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.661781][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.672402][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.684670][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.697707][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.731125][ T8470] device veth0_macvtap entered promiscuous mode [ 328.743743][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 328.754085][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 328.767490][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 328.780490][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 328.794716][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 328.804502][ T8466] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.823338][ T8466] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.844653][ T8466] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.853576][ T8466] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.875182][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.888217][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.898883][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.910470][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.915112][ T20] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 328.921098][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.946879][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.960565][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.973967][ T8470] device veth1_macvtap entered promiscuous mode [ 328.998842][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.013922][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.024487][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.038415][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.050415][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.062580][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.074216][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.086073][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.095131][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 329.096680][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.113156][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.117733][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.131450][ T20] usb 2-1: Product: syz [ 329.131476][ T20] usb 2-1: Manufacturer: syz [ 329.131494][ T20] usb 2-1: SerialNumber: syz [ 329.178418][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.196146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 329.215924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.235693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.255464][ T8468] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.264312][ T8468] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.274447][ T8468] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.293995][ T8468] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.335658][ T8566] device veth0_macvtap entered promiscuous mode [ 329.351587][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.362986][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.373467][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.386758][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.399663][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.411063][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.422562][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.433915][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.438667][ T9856] udc-core: couldn't find an available UDC or it's busy [ 329.447347][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.461775][ T9856] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 329.499515][ T8566] device veth1_macvtap entered promiscuous mode [ 329.538987][ T20] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 329.564384][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.572854][ T20] usb 2-1: USB disconnect, device number 2 [ 329.600456][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.621719][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.632969][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.644914][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.658793][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.670961][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.682610][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.694194][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.705658][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.716361][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.727833][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.740014][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.770566][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.793835][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 329.813964][ T8470] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.829964][ T8470] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.841656][ T8470] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.856904][ T8470] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.943143][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.959685][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.971999][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.983885][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.994784][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.011431][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.031012][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.046486][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.057270][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.070704][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.082856][ T8566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.143591][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.155107][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.177225][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.241563][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.255173][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.277272][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.294770][ T8945] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 330.307278][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.325242][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.336681][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.348816][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.359270][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.370515][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.381067][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.392939][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.408614][ T8566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.427917][ T9090] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.436526][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 330.442126][ T9860] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.453086][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.458529][ T9090] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.481839][ T9860] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.490747][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 330.513344][ T8566] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.529247][ T8566] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.540983][ T8566] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.551016][ T8566] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.561337][ T8945] usb 2-1: Using ep0 maxpacket: 32 [ 330.595005][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 330.604053][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 330.648291][ T9820] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.693461][ T9820] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.705703][ T8945] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 330.786023][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:41:15 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x3f6}, 0x38}}, 0x0) [ 330.880698][ T9820] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.926236][ T82] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.945239][ T8945] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 330.954359][ T8945] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.987015][ T9820] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.988634][ T8945] usb 2-1: Product: syz [ 330.994485][ T82] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 331.023171][ T8945] usb 2-1: Manufacturer: syz [ 331.040705][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 331.059810][ T8945] usb 2-1: SerialNumber: syz [ 331.067417][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 331.120734][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 331.157363][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 331.203415][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 331.245527][ T9820] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 331.270114][ T9820] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 331.314267][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 331.326078][ T8945] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 331.369056][ T8945] usb 2-1: USB disconnect, device number 3 00:41:15 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 00:41:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1800003, 0x10, r0, 0x0) 00:41:16 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000440)=0x80, 0x4) 00:41:16 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)={'ip6gre0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf9, &(0x7f00000006c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe7, 0x3, 0x1, 0x0, 0x60, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4, 0xfe}, [@feature_unit={0xf, 0x24, 0x6, 0x6, 0x5, 0x4, [0x0, 0x0, 0x4, 0x8]}, @mixer_unit={0x8, 0x24, 0x4, 0x2, 0x5, "5018a4"}, @mixer_unit={0x7, 0x24, 0x4, 0x2, 0x3, "57aa"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x4c9, 0x2, 0x5a, '`&UH'}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "339e"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0xff, 0x4, 0x0, 0x7, "1b17961dd203e4af87"}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x81, 0x5, 0x101}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x3, 0x2, 0x6b, 0x0, "6cc0", "e3"}, @as_header={0x7, 0x24, 0x1, 0x5, 0x3, 0x3}, @as_header={0x7, 0x24, 0x1, 0x5, 0x3, 0x1}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "ece66a2a3001ebbf83"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x1, 0x7, 0x3, "10b5c2d26e5cf5"}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x1, 0xc0, 0x80, {0x7, 0x25, 0x1, 0x82, 0x1}}}}}}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x200, 0xff, 0x8, 0x5, 0x20, 0x2}, 0x4f, &(0x7f0000000840)={0x5, 0xf, 0x4f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xb3ece9457c2344, 0x100, 0x1, 0x1f, 0x670, 0xff}, @ptm_cap={0x3}, @generic={0x3c, 0x10, 0x2, "2b9ba7a7d029390e663478a23a46cb68a21ae1b5d360bba07e7fecec922559ebf1823267b89d0d06ec27038b501f3286250301b3284bd36f05"}]}, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000940)=@lang_id={0x4}}]}) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x200040, 0x0) accept(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x200040, 0x0) accept(r1, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x9) 00:41:16 executing program 2: setreuid(0x0, 0xee00) openat$ashmem(0xffffffffffffff9c, &(0x7f0000012d40)='/dev/ashmem\x00', 0x0, 0x0) 00:41:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, 0x0, 0x0) 00:41:16 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, 0x0, 0x0) 00:41:16 executing program 0: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x6000}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 00:41:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, 0x0, 0x0) 00:41:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)=@generic={0x0, "e00a9175f15194e591e989e0c4309ea1d85cff1a3360da5eb7ded6fa3c80277e52c3c8bc51c908cfd025b35a5fa498e76f3cdb953386cad5b0f338b6f2badbb5d5127f067a8d3e68c437ef9384fda22ebf47a05987ca3d68c03885224e50b39a56d236b76c18fb1f72492a8f6599f2d12651840e2e4a965d2fc8e7dcb70d"}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)='\v', 0x1}], 0x1, &(0x7f00000003c0)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 00:41:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002d00)=[@timestamping={{0x14}}], 0x18}, 0x0) 00:41:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000011c0)={&(0x7f0000000040)=@x25={0x9, @remote={[], 0x3}}, 0x80, 0x0, 0x0, 0x0, 0x4}, 0x0) 00:41:16 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0xea00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x80, 0x7, 0x2, 0x5, 0x0, 0x4040, 0x311, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x6, 0x179}, 0x1000, 0x5, 0x7, 0x5, 0x5ce, 0x3, 0x3}, 0x0, 0x6, r0, 0x1) r1 = gettid() perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0xff, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1385}, 0x10010, 0xffffffffffffffff, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x81, 0x0, 0x3, 0x20, 0x0, 0x0, 0x8400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x2e0, 0x4, 0x4, 0x7, 0x3ff}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x99, 0x1, 0x3, 0x1f, 0x0, 0x6, 0x1002, 0xd, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_bp={0x0, 0x4}, 0x8c0, 0x0, 0x4, 0x6, 0x6, 0x8}, r1, 0x3, 0xffffffffffffffff, 0x5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000006980)={0x1a, 0x9, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000070000000000000000800f00180000000700000000000000050000009500000000000000850000003d000000075008dd9e6e07982b00000085100000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x8, 0x1f, &(0x7f00000002c0)=""/31, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000006900)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000006940)={0x3, 0xb, 0x0, 0x67c}, 0x10}, 0x78) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @multicast1}}}], 0x20}, 0x0) 00:41:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000019540)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000019440)=""/232, 0x28, 0xe8, 0x1}, 0x20) 00:41:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004900)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x3, 0x1}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x61]}}, &(0x7f0000003900)=""/4096, 0x36, 0x1000, 0x1}, 0x20) [ 331.975076][ T8731] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 332.424972][ T8731] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 332.445576][ T8731] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 332.705118][ T8731] usb 2-1: string descriptor 0 read error: -22 [ 332.712389][ T8731] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 332.728313][ T8731] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.779868][ T8731] usb 2-1: 0:2 : does not exist [ 332.982726][ T8731] usb 2-1: USB disconnect, device number 4 00:41:18 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:41:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:41:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x14, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 00:41:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004900)={&(0x7f0000003880)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000003900)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 00:41:18 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0xea00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x80, 0x7, 0x2, 0x5, 0x0, 0x4040, 0x311, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x6, 0x179}, 0x1000, 0x5, 0x7, 0x5, 0x5ce, 0x3, 0x3}, 0x0, 0x6, r0, 0x1) r1 = gettid() perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0xff, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1385}, 0x10010, 0xffffffffffffffff, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x81, 0x0, 0x3, 0x20, 0x0, 0x0, 0x8400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x2e0, 0x4, 0x4, 0x7, 0x3ff}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x99, 0x1, 0x3, 0x1f, 0x0, 0x6, 0x1002, 0xd, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_bp={0x0, 0x4}, 0x8c0, 0x0, 0x4, 0x6, 0x6, 0x8}, r1, 0x3, 0xffffffffffffffff, 0x5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000006980)={0x1a, 0x9, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000070000000000000000800f00180000000700000000000000050000009500000000000000850000003d000000075008dd9e6e07982b00000085100000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x8, 0x1f, &(0x7f00000002c0)=""/31, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000006900)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000006940)={0x3, 0xb, 0x0, 0x67c}, 0x10}, 0x78) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @multicast1}}}], 0x20}, 0x0) 00:41:18 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0xea00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x80, 0x7, 0x2, 0x5, 0x0, 0x4040, 0x311, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x6, 0x179}, 0x1000, 0x5, 0x7, 0x5, 0x5ce, 0x3, 0x3}, 0x0, 0x6, r0, 0x1) r1 = gettid() perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0xff, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1385}, 0x10010, 0xffffffffffffffff, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x81, 0x0, 0x3, 0x20, 0x0, 0x0, 0x8400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x2e0, 0x4, 0x4, 0x7, 0x3ff}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x99, 0x1, 0x3, 0x1f, 0x0, 0x6, 0x1002, 0xd, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_bp={0x0, 0x4}, 0x8c0, 0x0, 0x4, 0x6, 0x6, 0x8}, r1, 0x3, 0xffffffffffffffff, 0x5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000006980)={0x1a, 0x9, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000070000000000000000800f00180000000700000000000000050000009500000000000000850000003d000000075008dd9e6e07982b00000085100000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x8, 0x1f, &(0x7f00000002c0)=""/31, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000006900)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000006940)={0x3, 0xb, 0x0, 0x67c}, 0x10}, 0x78) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @multicast1}}}], 0x20}, 0x0) 00:41:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004900)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xc}]}]}}, &(0x7f0000000040)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) [ 333.729263][ C1] hrtimer: interrupt took 66794 ns 00:41:18 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000011c0)={&(0x7f0000000040)=@x25={0x9, @remote={[], 0x3}}, 0x80, 0x0, 0x700}, 0x0) 00:41:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004900)={&(0x7f0000003880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}]}}, &(0x7f0000003900)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 00:41:18 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x3, 0x482000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xffffffeb}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "87e1dd6bfe437eb14b8f53812d69f084"}, @NL80211_ATTR_PMK_LIFETIME={0x8}]}, 0x3c}}, 0x0) 00:41:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010100000000000000007e"], 0x3c}}, 0x0) [ 333.965084][T10065] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 00:41:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0x5452, &(0x7f0000000040)) 00:41:18 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0xe7}) [ 334.044792][T10068] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 00:41:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) [ 334.133460][T10068] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:41:18 executing program 1: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) [ 334.226578][T10076] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 00:41:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000000c0)) 00:41:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) [ 334.291009][T10076] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:41:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000140)={0x0, 0x37ed}}, 0x0) 00:41:18 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f0000000140), 0x40) 00:41:18 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x40084146, 0x0) 00:41:19 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x9}) 00:41:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)) 00:41:19 executing program 0: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000a40)) 00:41:19 executing program 4: socketpair(0x3, 0x0, 0x7fffffff, &(0x7f0000000000)) 00:41:19 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)={0x7f}, &(0x7f0000000140)={0x77359400}) 00:41:19 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)) 00:41:19 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5421, 0xfffffffffffffffd) 00:41:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000007c0)={&(0x7f00000006c0), 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:41:19 executing program 4: syz_mount_image$vxfs(&(0x7f0000000040)='vxfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000700)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000800)) 00:41:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) 00:41:19 executing program 5: r0 = socket(0x2, 0xa, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x10022, 0x0, 0x0) 00:41:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x1b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f0000000140)="7457210a7a6bb64a09ab5a8c977b17a7345df7fa4b14ed207c64da2777cb378332b618834497da1a26a649109605c8a2e47c9f92db53017d7a94d0ef46f552e3c27134356da8bcdc716cd560c1"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:41:19 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) [ 335.013479][T10114] loop4: detected capacity change from 7 to 0 00:41:19 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000540)={0x0, 0x0, 0x8}) syz_mount_image$vxfs(&(0x7f0000000000)='vxfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{0x0}, {0x0, 0x0, 0x100000000}], 0x0, &(0x7f0000000200)={[{'\\*'}, {'\x1d'}, {'/)'}]}) syz_mount_image$afs(&(0x7f0000000280)='afs\x00', 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)=ANY=[@ANYRESDEC=0x0]) accept(0xffffffffffffffff, 0x0, &(0x7f0000000580)) [ 335.112102][T10114] vxfs: WRONG superblock magic 00000000 at 1 [ 335.132484][T10119] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 335.197046][T10114] vxfs: unable to read disk superblock at 8 00:41:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) [ 335.252243][T10127] block nbd0: shutting down sockets [ 335.253716][T10114] vxfs: can't find superblock. 00:41:19 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x8, 0x2}, &(0x7f0000000040)=0xc) read$rfkill(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={r2, 0x0, 0xfffa, 0x6, 0x3b6c, 0x1}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) read$rfkill(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x3, 0x2, [0x4, 0x1ff]}, 0xc) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) [ 335.296116][T10127] block nbd0: shutting down sockets [ 335.332300][T10135] loop3: detected capacity change from 264192 to 0 [ 335.357768][T10114] loop4: detected capacity change from 7 to 0 [ 335.391691][T10135] vxfs: WRONG superblock magic 00000000 at 1 [ 335.417362][T10114] vxfs: WRONG superblock magic 00000000 at 1 [ 335.431590][T10149] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 335.451777][T10135] vxfs: WRONG superblock magic 00000000 at 8 [ 335.465037][T10114] vxfs: unable to read disk superblock at 8 [ 335.485022][T10135] vxfs: can't find superblock. 00:41:19 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) [ 335.518602][T10114] vxfs: can't find superblock. 00:41:20 executing program 5: r0 = socket(0xa, 0x3, 0x6) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth1_to_bridge\x00'}) 00:41:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 00:41:20 executing program 4: r0 = fsopen(&(0x7f0000000140)='qnx4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:41:20 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x1c1800) [ 335.727874][T10169] veth1_to_bridge: mtu less than device minimum 00:41:20 executing program 5: openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qrtr-tun\x00', 0x0) 00:41:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, 0x0}, 0x0) 00:41:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x1b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f0000000140)="7457210a7a6bb64a09ab5a8c977b17a7345df7fa4b14ed207c64da2777cb378332b618834497da1a26a649109605c8a2e47c9f92db53017d7a94d0ef46f552e3c27134356da8bcdc716cd560c1"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:41:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x2}}, 0x1c, 0x0}, 0x0) 00:41:22 executing program 4: fsopen(&(0x7f0000000140)='hfs\x00', 0x0) 00:41:22 executing program 0: mmap$qrtrtun(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:41:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[], 0x3c}}, 0x0) 00:41:22 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x9}) 00:41:22 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x30181) 00:41:22 executing program 3: fspick(0xffffffffffffff9c, &(0x7f0000000f00)='./file0\x00', 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 00:41:22 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 00:41:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'ipvlan1\x00', &(0x7f0000000200)=@ethtool_rxfh_indir={0x13}}) 00:41:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback={0x0, 0xffffff1f}}, 0x1c, 0x0}, 0x0) 00:41:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x7ffff000}}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 00:41:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x1b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f0000000140)="7457210a7a6bb64a09ab5a8c977b17a7345df7fa4b14ed207c64da2777cb378332b618834497da1a26a649109605c8a2e47c9f92db53017d7a94d0ef46f552e3c27134356da8bcdc716cd560c1"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:41:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x17, &(0x7f0000000140)=[{&(0x7f0000000040)="ea", 0x1}], 0x1}, 0x0) 00:41:25 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000003c0)=@buf) 00:41:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x4, 0xba, 0x6}, 0x40) 00:41:25 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/user\x00') 00:41:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 00:41:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000b80)={&(0x7f0000000080)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x73}]}}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 00:41:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 00:41:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hopopts_2292={{0x18, 0x11}}], 0x18}, 0x0) 00:41:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000780)='ns/ipc\x00') 00:41:25 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000600), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x80}}, 0x0) 00:41:26 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000340)={@remote, @multicast, @val={@void}, {@generic={0x88ca, "adc2e603f583e9368af56f24fd5a8377"}}}, 0x0) 00:41:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x1b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f0000000140)="7457210a7a6bb64a09ab5a8c977b17a7345df7fa4b14ed207c64da2777cb378332b618834497da1a26a649109605c8a2e47c9f92db53017d7a94d0ef46f552e3c27134356da8bcdc716cd560c1"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:41:28 executing program 0: syz_emit_ethernet(0x227, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x219, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, {[@rr={0x7, 0x3, 0xc2}, @ssrr={0x89, 0x7, 0x8, [@local]}, @lsrr={0x83, 0x3}]}}, "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"}}}}, 0x0) 00:41:28 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/time\x00') 00:41:28 executing program 5: r0 = socket(0x1, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40) 00:41:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000c780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002300)=@can, 0x80, 0x0}}], 0x2, 0x0) 00:41:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000380)={{0x1}}) 00:41:28 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000004180)='/dev/snd/seq\x00', 0x90040) 00:41:29 executing program 5: r0 = getpid() sched_getattr(r0, &(0x7f00000002c0)={0x38}, 0x38, 0x0) 00:41:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 00:41:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ecb-aes-aesni,sha384-ssse3)\x00'}, 0x58) 00:41:29 executing program 2: socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={0x0}}, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000740)='gtp\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000780)='ns/ipc\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000900)='nl80211\x00') 00:41:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000002580), 0x0, &(0x7f0000002600)={[{@undelete='undelete'}]}) [ 344.881452][T10378] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 344.898846][T10378] UDF-fs: Scanning with blocksize 512 failed [ 344.917690][T10378] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 344.925704][T10378] UDF-fs: Scanning with blocksize 1024 failed [ 344.932648][T10378] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 344.940554][T10378] UDF-fs: Scanning with blocksize 2048 failed [ 344.948515][T10378] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 344.963522][T10378] UDF-fs: Scanning with blocksize 4096 failed 00:41:31 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) close(r0) 00:41:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{}, {}, 0x0, 0x0, 0x5}) 00:41:31 executing program 5: setgroups(0x1, &(0x7f0000000500)=[0xffffffffffffffff]) 00:41:31 executing program 1: setfsuid(0xee00) 00:41:31 executing program 2: process_vm_readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)=""/100, 0xffffffffffffff7e}], 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/174}, {&(0x7f0000000280)=""/172}], 0x2, 0x0) 00:41:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setgid(0x0) 00:41:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 00:41:32 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)) 00:41:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) 00:41:32 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x5, 0x4) 00:41:32 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) close(r0) 00:41:32 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x2) sendto$inet6(r4, &(0x7f0000000040)="b4b5622374a67829bf9b82bbc2c2f0fc6285618f5a1241660a12506ac9806aa801cb788829", 0x25, 0x40000, &(0x7f00000000c0)={0xa, 0x4e24, 0xa6, @dev={0xfe, 0x80, [], 0xa}, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendfile(r2, r3, 0x0, 0x8000fffffffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 00:41:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000300)) 00:41:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) 00:41:32 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) close(r0) 00:41:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) 00:41:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000002740), 0x4) 00:41:32 executing program 3: select(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8021}, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, &(0x7f0000000180)={0x7}, &(0x7f00000001c0)={0x77359400}) [ 348.199707][T10436] IPVS: ftp: loaded support on port[0] = 21 00:41:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000001380)={0x10, 0x0, 0x25dfdbfe}, 0xc) [ 348.271141][T10440] IPVS: ftp: loaded support on port[0] = 21 00:41:32 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) close(r0) 00:41:32 executing program 1: syz_open_dev$dri(&(0x7f0000000740)='/dev/dri/card#\x00', 0x0, 0x0) 00:41:32 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x0, 0xd6}) 00:41:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000380)='.', 0x0, 0x12000, 0x0) 00:41:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000779, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r1) [ 348.649143][T10436] IPVS: ftp: loaded support on port[0] = 21 00:41:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 348.722973][T10440] IPVS: ftp: loaded support on port[0] = 21 00:41:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 00:41:36 executing program 3: getrandom(&(0x7f0000000000)=""/127, 0x7f, 0x3) 00:41:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000779, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r1) 00:41:36 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0x12c}}, 0x0) 00:41:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000779, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:41:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xff}]}) 00:41:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 00:41:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000779, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r1) 00:41:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:41:36 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="b4b5622374a67829bf9b82bbc2c2f0fc6285618f5a1241660a12506ac9806aa801cb788829", 0x25, 0x40000, &(0x7f00000000c0)={0xa, 0x4e24, 0xa6, @dev={0xfe, 0x80, [], 0xa}, 0x2}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendfile(r2, r3, 0x0, 0x8000fffffffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 00:41:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) 00:41:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 352.487812][T10620] IPVS: ftp: loaded support on port[0] = 21 00:41:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:41:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000779, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r1) 00:41:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) socketpair$nbd(0x1, 0x1, 0x0, 0x0) [ 352.924697][T10653] IPVS: ftp: loaded support on port[0] = 21 00:41:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="440f089eb97b14dd9f5faa98d1", 0xd) 00:41:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 00:41:37 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000002c0)={[{0x6648, 0x119, 0x0, 0x0, 0x0, 0xde, 0x0, 0x40, 0x80}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x0, 0x400000000000000], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 00:41:38 executing program 3: r0 = socket(0x11, 0x8000a, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:41:38 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4010) 00:41:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:41:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:41:38 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1, &(0x7f0000001900)=[{&(0x7f0000000800)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 00:41:38 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r4 = syz_open_dev$vcsu(0x0, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x40000, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 00:41:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1', "9b5dc50e77"}, 0x9) 00:41:38 executing program 4: process_vm_readv(0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 00:41:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:41:38 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000002c0)={[{0x6648, 0x119, 0x0, 0x0, 0x0, 0xde, 0x0, 0x40, 0x80}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x0, 0x400000000000000], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 00:41:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x1) write$sndseq(r0, &(0x7f0000000480)=[{0x0, 0x4, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) 00:41:38 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x12841, 0x0) 00:41:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000380)='.', 0x0, 0x12000, 0x0) 00:41:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, 0x0, 0x0) 00:41:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') 00:41:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:41:39 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x208200) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x2) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x40000, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendfile(r0, r1, 0x0, 0x8000fffffffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 00:41:39 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 00:41:39 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 00:41:39 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000002c0)={[{0x6648, 0x119, 0x0, 0x0, 0x0, 0xde, 0x0, 0x40, 0x80}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x0, 0x400000000000000], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 00:41:39 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) [ 355.294344][T10752] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 00:41:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 00:41:39 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(0xffffffffffffffff) 00:41:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x4000000) 00:41:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) open(0x0, 0x151042, 0x0) socket(0x10, 0x3, 0x0) 00:41:40 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000002c0)={[{0x6648, 0x119, 0x0, 0x0, 0x0, 0xde, 0x0, 0x40, 0x80}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x0, 0x400000000000000], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 00:41:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000800)={[{@fat=@debug='debug'}]}) 00:41:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000340)='./file0/bus\x00', 0x0, 0x0) 00:41:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x9, 0x0, &(0x7f0000000100)) 00:41:40 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(0xffffffffffffffff) [ 356.040773][T10781] FAT-fs (loop0): bogus number of reserved sectors [ 356.047778][T10781] FAT-fs (loop0): Can't find a valid FAT filesystem 00:41:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) open(0x0, 0x151042, 0x0) socket(0x10, 0x3, 0x0) [ 356.133766][T10781] FAT-fs (loop0): bogus number of reserved sectors 00:41:40 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(0xffffffffffffffff) 00:41:40 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(0xffffffffffffffff) 00:41:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 356.212416][T10781] FAT-fs (loop0): Can't find a valid FAT filesystem 00:41:40 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 00:41:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa5880, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000380)='.', 0x0, 0x12000, 0x0) 00:41:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) 00:41:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) open(0x0, 0x151042, 0x0) socket(0x10, 0x3, 0x0) 00:41:41 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(0xffffffffffffffff) 00:41:41 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(0xffffffffffffffff) 00:41:41 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) umount2(0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:41:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 00:41:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) open(0x0, 0x151042, 0x0) socket(0x10, 0x3, 0x0) 00:41:41 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 00:41:41 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0xffdbc494) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x4ff9c, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/216, &(0x7f0000000000)=0xd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x45a702, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) 00:41:41 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(0xffffffffffffffff) 00:41:41 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) close(r0) 00:41:41 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 00:41:41 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000a00)='ns/mnt\x00') ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 00:41:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32, @ANYBLOB="ddffffffff000000140012000c000100627269646765"], 0x34}}, 0x0) 00:41:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x8, 0x0, 0x6, 0x8, 0x0, 0x1, 0x120, 0xe, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x62, 0x2, @perf_bp, 0x8, 0x100, 0x5, 0x3, 0xba4c, 0x80, 0x9}, 0xffffffffffffffff, 0xa, r0, 0x8) r1 = syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r0, 0x3, 0x7fff, 0x5}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000023c0)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002380)={&(0x7f0000002340)=@ipv6_delrule={0x30, 0x21, 0x300, 0x70bd29, 0x25dfdbff, {0xa, 0x80, 0x20, 0x8, 0x3, 0x0, 0x0, 0x5, 0x10000}, [@FRA_SRC={0x14, 0x2, @private1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008043}, 0x2040880) r4 = socket(0x10, 0x803, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000002180)='/dev/full\x00', 0x2, 0x0) statx(r5, &(0x7f00000021c0)='./file0\x00', 0x0, 0x4, &(0x7f0000002200)) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32, @ANYBLOB="ddffffffff000000140012000c000100627269646765"], 0x34}}, 0x0) 00:41:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r1 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r1, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 00:41:41 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) close(r0) [ 357.439354][T10854] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 357.553100][T10856] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 357.639916][T10866] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:41:42 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) 00:41:42 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) close(r0) [ 357.735735][T10870] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:41:42 executing program 2: process_vm_readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x0, 0x0, 0x0) 00:41:42 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x1) 00:41:42 executing program 0: creat(0x0, 0x0) mkdir(0x0, 0x0) rename(0x0, &(0x7f0000000240)='./file0\x00') socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, 0x17, 0x101, 0x0, 0x0, {}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) 00:41:42 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) close(r0) 00:41:42 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 00:41:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 00:41:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x0) 00:41:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000779, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r1) 00:41:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r1 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r1, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 00:41:42 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) umount2(0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 00:41:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) close(r2) 00:41:43 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000040)={[0x4]}, &(0x7f0000000080), 0x8) 00:41:43 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000000c0)) getdents(r0, 0x0, 0x0) 00:41:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000779, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r1) 00:41:43 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file1/file0\x00') 00:41:43 executing program 1: setresuid(0x0, 0xee00, 0xffffffffffffffff) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x0, 0x0) [ 359.017569][T10923] loop2: detected capacity change from 512 to 0 00:41:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000779, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r1) [ 359.106165][T10923] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 00:41:43 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0xffdbc494) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x4ff9c, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/216, &(0x7f0000000000)=0xd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x45a702, 0x0) timerfd_create(0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) 00:41:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 00:41:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000014c0)='cdg\x00', 0x4) 00:41:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r1 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r1, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 00:41:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000779, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r1) 00:41:44 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x0, 0x0, 'client1\x00', 0x0, "5536a1e096b17daa", "c7cfbe8202f73bd3c1badea2b6334091238496da196d88243b513e108ff83f59"}) 00:41:44 executing program 2: chdir(0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa5880, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000380)='.', 0x0, 0x12000, 0x0) 00:41:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x20, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x2}]}, 0x20}}, 0x0) 00:41:44 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=""/102, 0x66) 00:41:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000002800)=0x8, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000002800)=0x8, 0x4) 00:41:44 executing program 2: chdir(0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa5880, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000380)='.', 0x0, 0x12000, 0x0) 00:41:44 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000100)) 00:41:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) 00:41:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:41:45 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000001a40)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/snd/seq\x00', 0x4000) 00:41:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r1 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r1, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 00:41:45 executing program 2: chdir(0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa5880, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000380)='.', 0x0, 0x12000, 0x0) 00:41:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r1, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 00:41:45 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) open(&(0x7f0000000240)='./bus\x00', 0x20200, 0x0) 00:41:45 executing program 1: socket$inet(0x2, 0x4c76d308da4b0acd, 0x0) 00:41:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000380)='.', 0x0, 0x12000, 0x0) 00:41:45 executing program 2: chdir(0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa5880, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000380)='.', 0x0, 0x12000, 0x0) 00:41:45 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) [ 361.112596][ T37] audit: type=1804 audit(1611189705.537:2): pid=11013 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir225499990/syzkaller.ldNwwH/44/bus" dev="sda1" ino=15943 res=1 errno=0 00:41:45 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 361.274082][ T37] audit: type=1326 audit(1611189705.697:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11017 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 00:41:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:41:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:41:46 executing program 3: clone(0x1803080, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000001480)="f671984a968744c1f236e1542b61c0fcbffb4981407beddb42") getegid() shmctl$IPC_INFO(0x0, 0x3, 0x0) 00:41:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 00:41:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000001880)=0x5) 00:41:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 00:41:46 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000001780)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001800)=""/11, 0xb}], 0x1, 0x0) 00:41:46 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000100)={{}, {0x1}}) [ 362.042372][T11039] IPVS: ftp: loaded support on port[0] = 21 [ 362.094944][ T37] audit: type=1326 audit(1611189706.517:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11017 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 00:41:46 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) close(r0) 00:41:46 executing program 1: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24000779, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) 00:41:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0xb001}, 0x4) [ 362.237365][ T37] audit: type=1804 audit(1611189706.527:5): pid=11043 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir105924432/syzkaller.HKjCtj/45/file0" dev="sda1" ino=15960 res=1 errno=0 00:41:46 executing program 3: uname(&(0x7f0000000000)=""/158) [ 362.489658][T11039] IPVS: ftp: loaded support on port[0] = 21 00:41:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) 00:41:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000140), 0x4) 00:41:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 00:41:47 executing program 1: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24000779, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) 00:41:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) 00:41:47 executing program 5: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24000779, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) 00:41:47 executing program 0: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24000779, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) 00:41:47 executing program 4: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x7, 0x88a40) 00:41:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 00:41:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 00:41:47 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) keyctl$setperm(0x5, r1, 0x0) 00:41:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddffffffff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 00:41:47 executing program 1: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24000779, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) 00:41:47 executing program 5: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24000779, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) 00:41:47 executing program 0: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24000779, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) [ 363.583593][T11151] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:41:48 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) syz_open_dev$vcsu(0x0, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 00:41:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) [ 363.729132][T11165] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:41:48 executing program 1: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24000779, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) 00:41:48 executing program 5: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24000779, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) 00:41:48 executing program 0: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24000779, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) 00:41:48 executing program 3: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0xfffffe56) 00:41:48 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/175, 0xaf}], 0x1, &(0x7f0000003580)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0) 00:41:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}, 0x7ca7}], 0x1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) 00:41:48 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x1) write$sndseq(r0, &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) 00:41:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 00:41:48 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000100)={{}, {0x0, 0x6}}) 00:41:48 executing program 0: setrlimit(0x0, &(0x7f00000004c0)={0xcf3, 0xf55}) 00:41:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) 00:41:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpid() sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000036c0)={0x10, 0x0, 0x1}, 0x10}], 0x1}, 0x0) 00:41:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 00:41:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 00:41:49 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 00:41:49 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000001780)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001800)=""/11, 0xb}, {0x0}], 0x2, 0x0) 00:41:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)=0x800) 00:41:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x42, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 00:41:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 00:41:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000003fc0)={0x0, 0x0, 0x0}, 0x0) 00:41:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)=0x800) 00:41:49 executing program 1: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xc63b9e35) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) [ 365.212672][T11241] IPVS: ftp: loaded support on port[0] = 21 [ 365.246143][T11248] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 00:41:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x6, 0x4) 00:41:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 365.529248][T11248] IPVS: ftp: loaded support on port[0] = 21 [ 365.582534][T11277] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 00:41:50 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 00:41:50 executing program 1: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xc63b9e35) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) 00:41:51 executing program 2: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) getrandom(&(0x7f0000000000)=""/127, 0x7f, 0x3) rt_sigprocmask(0x1, &(0x7f0000000080)={[0x80000001]}, &(0x7f00000000c0), 0x8) 00:41:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) socket$inet6_icmp(0xa, 0x2, 0x3a) 00:41:51 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000002740)=0x1000, 0x4) 00:41:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)=0x800) 00:41:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000779, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r1) 00:41:51 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x0, 0x0) 00:41:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0xb001}, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 00:41:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)=0x800) 00:41:51 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000180)=0x596046cc, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 00:41:51 executing program 1: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xc63b9e35) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) [ 367.032023][T11330] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:41:51 executing program 1: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xc63b9e35) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) 00:41:51 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0xffdbc494) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x4ff9c, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/216, &(0x7f0000000000)=0xd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x45a702, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) 00:41:51 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0xffdbc494) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x4ff9c, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/216, &(0x7f0000000000)=0xd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) 00:41:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:41:51 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) timerfd_create(0x0, 0x0) 00:41:51 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) 00:41:51 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000000)={0x80000001, 0x0, 0x0, 'queue0\x00'}) 00:41:52 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x9, 0x100, 0x4]) 00:41:52 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 00:41:52 executing program 4: getcwd(&(0x7f00000001c0)=""/88, 0xffffffffffffffc2) 00:41:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000002800)=0x8, 0x4) bind$netlink(r0, &(0x7f0000000000), 0xc) 00:41:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) flistxattr(r0, 0x0, 0x0) 00:41:52 executing program 4: futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 368.707238][ T37] audit: type=1800 audit(1611189713.117:6): pid=11380 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15987 res=0 errno=0 [ 368.796009][ T37] audit: type=1800 audit(1611189713.187:7): pid=11382 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15987 res=0 errno=0 00:41:53 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=""/62, 0x3e) 00:41:53 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) 00:41:53 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 00:41:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000100)={0x9, 0x0, 0x0, 'queue0\x00', 0x4}) 00:41:53 executing program 1: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x1}, 0x0, 0x0) 00:41:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:41:53 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) write$sndseq(r0, 0x0, 0x0) 00:41:53 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 00:41:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) close(r0) 00:41:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x0, 0x0, 'client0\x00', 0x0, "87f9bdaa6ca28d43", "83bd868e4293096840d065adcd3b960f95653de592f461070f78635d00a8f6ff"}) 00:41:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x5410, 0x0) 00:41:53 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc) 00:41:53 executing program 1: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 00:41:53 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 00:41:53 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x3) 00:41:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) poll(&(0x7f0000000200)=[{}, {r0}, {}], 0x3, 0x0) 00:41:53 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000280)={{}, 'port1\x00'}) 00:41:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) sendmsg(r0, &(0x7f0000000d40)={&(0x7f0000000880)=@nl=@unspec, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a40)="8ed726a3", 0x4}], 0x1}, 0x0) 00:41:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) sendto$inet(r0, &(0x7f0000000000)="a4a52e797725329960a8734d52d4b2f7400322fc366c98f874a8d41546c47ec483db968ac85bedfcc99e17364242f87883b527ec810a2b3ef0da0ee89fd14eb8eaeeae3fd21fd766b1a19d8e4272f8e57fac470f52d33e9dcb504de675e1ce52515831406a254b11300414e269d674", 0x6f, 0x24, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010102}, 0x10) 00:41:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff5000/0x4000)=nil, 0x0}, 0x68) 00:41:54 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x1400) 00:41:54 executing program 4: setrlimit(0x0, &(0x7f0000000480)={0xc0000000000}) 00:41:54 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 00:41:54 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 00:41:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)=[{&(0x7f0000000580)={0x1eb4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1ea1, 0x0, 0x0, 0x1, [@generic="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", @generic="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"]}]}, 0x1eb4}, {&(0x7f00000036c0)={0x10, 0x21, 0x1}, 0x10}], 0x2, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 00:41:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 00:41:54 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x0, 0x2}}) 00:41:54 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) close(r0) 00:41:54 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) 00:41:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e24, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0xc4, &(0x7f0000000040)='vcan0\x00', 0x3, 0x8, 0x7}) 00:41:55 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 00:41:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x3, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f00000014c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:41:55 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@qipcrtr, 0x0, 0x800) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 00:41:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00), 0x0, 0x2000, 0x0) 00:41:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000180)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}, 0xa00) 00:41:55 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000000c0)) [ 370.941050][T11487] IPVS: ftp: loaded support on port[0] = 21 00:41:55 executing program 1: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0xffdbc494) utimes(&(0x7f00000000c0)='./file1\x00', 0x0) 00:41:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 00:41:55 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/rtc0\x00', 0x123040, 0x0) 00:41:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000200)) [ 371.240984][T11487] nfsd: failed to allocate reply cache 00:41:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dontfrag={{0x14}}], 0x18}, 0x0) 00:41:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/188, 0xbc) 00:41:56 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)) [ 371.698869][ T37] audit: type=1800 audit(1611189716.127:8): pid=11548 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16023 res=0 errno=0 [ 371.818875][ T37] audit: type=1800 audit(1611189716.157:9): pid=11548 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16023 res=0 errno=0 00:41:56 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x9, 0x100, 0x4]) 00:41:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x719a1a1ae8c05dd, 0x0) 00:41:56 executing program 4: futex(&(0x7f0000000040), 0x4, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x2, 0x2) timerfd_create(0x0, 0x0) 00:41:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='ipvlan0\x00') flistxattr(r0, 0x0, 0x0) 00:41:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x48000000) [ 372.198495][T11563] IPVS: ftp: loaded support on port[0] = 21 [ 372.359534][ T37] audit: type=1800 audit(1611189716.777:10): pid=11560 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15988 res=0 errno=0 00:41:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) 00:41:56 executing program 5: socket$inet(0x2, 0xa, 0xc94) 00:41:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 00:41:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:41:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback={0xffffff7f00000000}}, 0x1c, 0x0}, 0x0) 00:41:57 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0xffdbc494) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x4ff9c, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/216, &(0x7f0000000000)=0xd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x45a702, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) 00:41:57 executing program 4: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0, 0x20}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) creat(0x0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 00:41:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:41:57 executing program 0: shmat(0x0, &(0x7f0000fee000/0x10000)=nil, 0x4000) r0 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) shmdt(r0) [ 372.722529][T11563] IPVS: ftp: loaded support on port[0] = 21 00:41:57 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @dev, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x44, 0x7, "e1d2ce9d0d"}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:41:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0}}], 0x2, 0x0) 00:41:57 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "36b51f", 0x0, 0x33, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 00:41:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:41:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000080)={'bridge_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 00:41:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x48000000) 00:41:57 executing program 0: syz_emit_ethernet(0x83, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x4d, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}], {0x0, 0x0, 0x45, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a874443eb1ef02cedca2e1ac8c127dd3f2e52e653e8ca5ace"}}}}}}}, 0x0) 00:41:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}, 0x0) [ 373.438960][T11648] IPVS: ftp: loaded support on port[0] = 21 00:41:58 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) shmat(0x0, &(0x7f0000fed000/0x2000)=nil, 0x4000) 00:41:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc005) 00:41:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:41:58 executing program 0: socket(0xa, 0x3, 0x8) 00:41:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) clock_gettime(0x0, &(0x7f0000000280)) 00:41:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x48000000) 00:41:58 executing program 4: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) clock_gettime(0x0, &(0x7f0000000000)) [ 374.128403][T11688] IPVS: ftp: loaded support on port[0] = 21 00:41:58 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) [ 374.208042][ T37] audit: type=1326 audit(1611189718.637:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11683 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 00:41:58 executing program 2: r0 = socket(0x1, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 00:41:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@flushpolicy={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@coaddr={0x14, 0xe, @in6=@private2}]}, 0x24}}, 0x0) [ 374.333762][ T37] audit: type=1326 audit(1611189718.677:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11690 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 00:41:58 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) syz_genetlink_get_family_id$nl80211(0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, 0x0) 00:41:58 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 00:41:59 executing program 4: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) clock_gettime(0x0, &(0x7f0000000000)) [ 374.547037][ T37] audit: type=1326 audit(1611189718.957:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11721 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 00:41:59 executing program 2: r0 = socket(0xa, 0x3, 0x8) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 00:41:59 executing program 5: getresuid(&(0x7f0000000080), 0xffffffffffffffff, 0x0) 00:41:59 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x80000102) 00:41:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x48000000) 00:41:59 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}, 0x0) 00:41:59 executing program 4: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) clock_gettime(0x0, &(0x7f0000000000)) 00:41:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x45, &(0x7f0000000100)}) 00:41:59 executing program 5: syz_emit_ethernet(0x11, &(0x7f0000000ac0)={@empty, @remote, @void, {@llc={0x4, {@llc={0x0, 0x0, "93"}}}}}, 0x0) [ 374.959637][T11741] IPVS: ftp: loaded support on port[0] = 21 00:41:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40402, 0x0) write$tcp_mem(r0, 0x0, 0xffffffffffffff0c) 00:41:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8912, 0x0) 00:41:59 executing program 4: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) clock_gettime(0x0, &(0x7f0000000000)) 00:41:59 executing program 2: r0 = socket(0x2, 0x3, 0x9) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4001) 00:41:59 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x1f, 0x0, &(0x7f00000000c0)) 00:41:59 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@multicast, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:41:59 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 00:42:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@dstopts, 0x8) sendmsg(r0, &(0x7f0000000d40)={&(0x7f0000000880)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)="e8892f81", 0x4}], 0x1}, 0x0) 00:42:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x420, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00', [], [], 'veth1_virt_wifi\x00', 'batadv_slave_0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {"3e03"}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'bond_slave_1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x480) 00:42:00 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002b80)=[{&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, 0x0) 00:42:00 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, ' \x00', 0x8, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@hopopts]}}}}}, 0x0) 00:42:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000c40)='keyring\x00', &(0x7f0000000c80)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000dc0)='?', 0x1, r0) keyctl$search(0xa, r1, &(0x7f0000000380)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0) [ 375.653270][T11787] x_tables: duplicate underflow at hook 2 00:42:00 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr, @broadcast}}}}}, 0x0) 00:42:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'macvlan0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 00:42:00 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000012c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "36b51f", 0x8, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@fragment={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}]}}}}}, 0x0) 00:42:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) 00:42:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000180)={'vlan0\x00', @ifru_data=0x0}) 00:42:00 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='timers\x00') 00:42:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) ustat(0x7, &(0x7f0000000040)) 00:42:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 00:42:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000940)='.\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) [ 376.186805][ T37] audit: type=1326 audit(1611189720.617:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11807 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 00:42:00 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000001580)) 00:42:00 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() waitid(0x2, r0, 0x0, 0x2, 0x0) [ 376.331134][ T37] audit: type=1326 audit(1611189720.747:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11813 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 00:42:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000140)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 00:42:00 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000080)={@link_local, @empty, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, {[@generic={0x0, 0x2}]}}}}}}, 0x0) 00:42:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c, 0x0}}], 0x2, 0x1) 00:42:01 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @multicast1}}) 00:42:01 executing program 1: r0 = shmat(0x0, &(0x7f0000fee000/0x10000)=nil, 0x4000) shmdt(r0) clock_getres(0x0, &(0x7f0000000000)) 00:42:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x6}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="5fd8cb13dc64a195919a94e659a361d80db29786f5c6428c3f791613dec9bf8d13b7339de49e66dff6c9ab8730b3cf2ec0281c6fe51eddbb88666ef458cec0293536d5716edb0e1c2f18", 0x4a}, {&(0x7f0000001340)="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", 0x563}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x80c4) 00:42:01 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 00:42:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x0, 0x8}, 0xc) 00:42:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000040)={0xa, 0x4e32, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 00:42:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="c1862aec4e4396ad500f28c18f901112bf76561966112b9932cee4e60f8e686b5b76d7908ebe8ea6fca353d3bfe8a3da8d56857e39c558feb1f0c395ec10c3242c76bdf3c8fde2236fc8ec76b934f857", 0x50}], 0x1}}], 0xb32d46447b553223, 0x80c4) 00:42:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000200), 0xc) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:42:02 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000012c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "36b51f", 0x8, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], "dd273fa2c9340f38"}}}}}, 0x0) 00:42:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x440, 0xffffffff, 0x140, 0x140, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00', [], [], 'veth1_virt_wifi\x00', 'batadv_slave_0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'bond_slave_1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) 00:42:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000080)={'bridge_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 00:42:02 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000480)={@random="4dc3c3bc8179", @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "7a68c2", 0x10, 0x21, 0x0, @dev, @private0, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "685ec1", 0x0, "36e36b"}}}}}}}, 0x0) 00:42:02 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000300)={@broadcast, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 00:42:02 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000001a40)={0x0, 0x0, 0x0, 'queue0\x00'}) 00:42:02 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000040)={0x0, 0x80000000}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1f) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000100)={0x0, 0x8}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0xc8, 0x0, 0x1}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000180)={0x702, r3}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0x6043916, 0x8c8, 0x1, 0x3], 0x4}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000300)={r4, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 377.954914][T11865] x_tables: duplicate underflow at hook 2 00:42:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}], 0x1, 0x0) 00:42:02 executing program 0: r0 = socket(0x2, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:42:02 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') 00:42:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000080)={'bridge_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 00:42:02 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @multicast1, @remote, @private}}}}, 0x0) 00:42:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 00:42:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 00:42:02 executing program 0: r0 = socket(0x2, 0x3, 0x9) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x8, @private0}, 0x1c) 00:42:02 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 00:42:02 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f00000018c0)=""/4053, 0xfd5}], 0x1, &(0x7f0000002b80)=[{&(0x7f0000002bc0)=""/4108, 0x100c}], 0x1, 0x0) 00:42:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:42:02 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000005280)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 00:42:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=@ipv4_getnetconf={0x24, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_PROXY_NEIGH={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1000}]}, 0x24}}, 0x0) 00:42:03 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) 00:42:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, 0x0, 0x0) 00:42:03 executing program 5: r0 = socket(0xa, 0x3, 0x8) connect$packet(r0, 0x0, 0x0) [ 378.755455][ T37] audit: type=1326 audit(1611189723.188:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11895 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 00:42:03 executing program 2: r0 = socket(0x2, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 00:42:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) [ 378.841981][T11906] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 00:42:03 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "36b51f", 0x8, 0x2c, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@routing]}}}}}, 0x0) 00:42:03 executing program 5: r0 = socket(0x2, 0xa, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 00:42:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000080)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 00:42:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30141, 0x0) write$FUSE_STATFS(r0, &(0x7f0000002080)={0x60}, 0x60) openat$dir(0xffffffffffffff9c, &(0x7f0000002140)='./file0\x00', 0x200, 0x0) 00:42:03 executing program 1: clone(0x100, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000003000)=@security={'security\x00', 0xe, 0x4, 0x430, 0xffffffff, 0x260, 0x0, 0x130, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00', [], [], 'veth1_virt_wifi\x00', 'batadv_slave_0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'bond_slave_1\x00', 'veth0_to_team\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4ad) 00:42:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:42:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) 00:42:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000040)={0xa, 0x4e32, 0x0, @loopback}, 0x1c, 0x0}, 0x0) [ 379.279957][T11925] x_tables: duplicate underflow at hook 2 00:42:03 executing program 4: syz_emit_ethernet(0x6f, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x39, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a874443eb"}}}}}}}, 0x0) 00:42:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000040)={'vlan1\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) [ 379.322785][ T37] audit: type=1326 audit(1611189723.748:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11922 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 00:42:03 executing program 0: shmat(0x0, &(0x7f0000fef000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000fee000/0x10000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff4000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff2000/0x2000)=nil, 0x5000) 00:42:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x24}}, 0x0) 00:42:03 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, ' \x00', 0x0, 0x6, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 00:42:04 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000053c0)={0x0, 0x0, &(0x7f0000005380)={&(0x7f0000005340)={0x10}, 0x10}}, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 00:42:04 executing program 1: syz_emit_ethernet(0x22, &(0x7f00000004c0)={@local, @local, @void, {@generic={0x800, "69980d3c6bcc914b531a62bfcf7d9f982b5b49e3"}}}, 0x0) 00:42:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) 00:42:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x100, 0x0, 0x0, 0x0, 0x0) clone(0x200400, &(0x7f00000002c0)="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", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)="3da5551cea44861fdc12b47ff286") getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) 00:42:04 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010102, @empty}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 00:42:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@dstopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}}, {{&(0x7f0000000180)={0xa, 0x8f, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}], 0x18}}], 0x2, 0x0) 00:42:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002100)='fd\x00') write$cgroup_devices(r0, 0x0, 0x0) 00:42:04 executing program 5: r0 = socket(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 00:42:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000040)={0xa, 0x4a32, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x80d2) 00:42:04 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4840, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x2710}}) 00:42:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) 00:42:04 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@multicast, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:42:04 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000440)={@local, @dev, @void, {@generic={0x8864, "eae109e3d8d780b0"}}}, 0x0) 00:42:04 executing program 0: syz_emit_ethernet(0x12, &(0x7f0000000000)={@empty, @random="cb3667aa0274", @val={@void}, {@generic={0x88a8}}}, 0x0) [ 380.226777][ T37] audit: type=1800 audit(1611189724.658:18): pid=11972 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16067 res=0 errno=0 00:42:04 executing program 4: r0 = socket(0xa, 0x3, 0x8) bind(r0, 0x0, 0x0) [ 380.326216][ T37] audit: type=1800 audit(1611189724.698:19): pid=11972 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16067 res=0 errno=0 00:42:04 executing program 1: r0 = socket(0x2, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0xfffffffffffffc89) [ 380.377932][ T37] audit: type=1326 audit(1611189724.718:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11974 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 00:42:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 00:42:04 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000053c0)={0x0, 0x0, &(0x7f0000005380)={&(0x7f0000005340)={0x10}, 0x10}}, 0x0) 00:42:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 00:42:05 executing program 4: r0 = socket(0x2, 0x3, 0x9) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) 00:42:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x8f, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@flowinfo={{0x14}}], 0x18}}], 0x2, 0x0) [ 380.609923][ T37] audit: type=1326 audit(1611189725.038:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11986 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 00:42:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="e8", 0x1}], 0x1}}], 0x1, 0x0) 00:42:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) getegid() 00:42:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}}], 0x2, 0x0) 00:42:05 executing program 2: shmat(0x0, &(0x7f0000fef000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff9000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff4000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) 00:42:05 executing program 0: syz_emit_ethernet(0xff49, &(0x7f0000000400)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e5c880", 0x0, 0x3a, 0x0, @dev, @loopback, {[@dstopts={0x0, 0x0, [], [@generic={0x0, 0x0, "470175033c717a582aa679b55a3975219e"}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}]}, @srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@private1]}], @ndisc_na={0x88, 0x0, 0x0, 0x80, [], @ipv4={[], [], @multicast1}, [{0x0, 0x0, "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"}, {0x0, 0x0, "dc06743c2a9d4e9265c03e04b2fdb1c78cd807000cd260663da85fd818a807d85496ca21a451ec79cb57a8c86ffd363813bf911de9c701232de2e5912e1bbd7c8062ba35fd805d0ea6b67dd7a1d235"}, {0x0, 0x0, "7a0abdaa3558ab3996d8d3a3582bf4b91a4dbc002c366ebfcae17a5e484efe423f0cd94599f99151e0bfb619cf4bb81948918fa51dd1"}, {0x0, 0x0, "598d1e5739f4304cd0f5216f135258fa2913a2be7b9e17b754263bd3544f709cfe014a4b9cec41475a9a204cda00fe0b036cb9ff4f09871f7e3c9f86680ed27bcfcb93df"}, {0x0, 0x0, "1e3cf985c6762536667afb342baa3e9ff425ebb9d75cffce28d6acfb6c7503b966cdeffdc63282e54a97f9f897928c4d81cc67d11704ed9f355fa2899d56d6e86076a4e86c604eea427a16e093fef2171d44359e072a7aa620e092d9a3e9222db8d9bac4bf70cdfcd1"}, {0x0, 0x0, "d31d7fe94314e444a645c11ed2c575fb7e2cf3560f8c09aa25e2cd2bfe5f526812b3101eb80ee802"}]}}}}}}, 0x0) 00:42:05 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) getuid() 00:42:05 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) [ 381.005309][ T37] audit: type=1326 audit(1611189725.438:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12002 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 00:42:05 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/181, 0xbb}, {&(0x7f0000000000)=""/56, 0x38}], 0x2, &(0x7f0000000880)=[{&(0x7f0000000580)=""/190, 0xbe}, {0x0, 0x4d}], 0x2, 0x0) 00:42:05 executing program 5: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 00:42:05 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20004810) [ 381.184968][ T37] audit: type=1326 audit(1611189725.618:23): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 00:42:05 executing program 0: socketpair(0xa, 0x0, 0xff7fffff, 0x0) 00:42:05 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000440)={@local, @dev, @void, {@generic={0x8864}}}, 0x0) 00:42:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 00:42:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000080)={0xa, 0x4, 0x0, @dev}, 0x1c, 0x0}, 0x4000010) 00:42:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 00:42:05 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002480)='/dev/nvram\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000300)='\x00', &(0x7f0000000340)=""/126, 0x7e) 00:42:05 executing program 2: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_names}) 00:42:06 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 00:42:06 executing program 1: shmget(0x3, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) 00:42:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @broadcast}, 0x80) 00:42:06 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002480)='/dev/nvram\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000300)='\x00', &(0x7f0000000340)=""/126, 0x7e) 00:42:06 executing program 2: add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000340)="9456fa1248196f8c01e00f62956867cb1440b90663baf6b018f75227c2673d085377a672d3c19ef898374e7892473732b246575c3b951d22d7adde35d7de26ac736db309a371b6c82c6d51c62430b50a59f91eb0f7b3e3ca0b869aed6f7310ac33b07babd4f6e93eb37fe81efe8be7a320f0cbe9ff18a95a545c433fa98de47e92d6fc0aaa679f299e818456591235604c59069e400548fc7e7e62ce03608f1a7c54c4b912a620c4c19f6e33faadf4dbf5c852ef06e2e3d1c6315efcf040aa591fd70904cbf64ab13635df0c19ca13c2f98f91ad45e743ade979619e428d10d9d7c612e20d99938a2d81a4a569111a607300", 0xf2, 0xfffffffffffffffd) 00:42:06 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 00:42:06 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}}}}}, 0x0) [ 382.120978][ T37] audit: type=1326 audit(1611189726.548:24): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12048 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 00:42:06 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000180)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "36b51f", 0x8, 0x33, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@hopopts]}}}}}, 0x0) 00:42:06 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$FUSE_STATFS(r0, 0x0, 0x0) 00:42:06 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002480)='/dev/nvram\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000300)='\x00', &(0x7f0000000340)=""/126, 0x7e) 00:42:06 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9b74d2", 0x8, 0x2c, 0x0, @ipv4={[], [], @empty}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], "a2097aff8a48e1e6"}}}}}, 0x0) 00:42:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x13, &(0x7f000000a600)=""/159, &(0x7f0000000040)=0x9f) 00:42:06 executing program 1: syz_emit_ethernet(0xfece, &(0x7f00000004c0)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'h&H', 0x14, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@hopopts], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 00:42:06 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd348, 0x0, 0x6, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x238], [0x8, 0x8000, 0x7, 0x8, 0x80000001, 0xaa3, 0x5, 0x5, 0x2, 0x1, 0x9, 0x1, 0x8, 0x80000, 0x6894, 0x53acfd95, 0x3, 0xce, 0xff, 0xb46, 0x0, 0xfff, 0x1, 0x7f, 0x6, 0x0, 0x4, 0x0, 0x20, 0x0, 0xffff, 0x2f6c7eb7, 0x5, 0x4, 0x9, 0x3ff, 0x109, 0x3, 0xfff, 0x4, 0xa7, 0x6, 0x1, 0x0, 0x0, 0x0, 0x65, 0x0, 0xffffff7a], [0x3a0, 0x3, 0xaad, 0x10000, 0x7, 0x6, 0x81, 0x800, 0x333, 0x0, 0x0, 0x7, 0x8, 0x1000, 0xfffffffc, 0x1, 0x9, 0x5, 0x80, 0x7fff, 0xa05, 0x40, 0x0, 0x3, 0x1ff, 0x8, 0x7723, 0x2, 0x7ff, 0x1, 0x1000, 0x8, 0x68, 0xff0, 0x5e0, 0x1ec, 0xffff81e4, 0x3, 0x1, 0x7, 0xfffffffb, 0x1000, 0x8, 0x0, 0x10001, 0x9, 0x200, 0x7, 0x78, 0x9, 0x4a7, 0x2, 0x101, 0x8, 0x7, 0x4, 0x9, 0x7, 0x9, 0x7, 0x5, 0x7, 0x4, 0x1], [0x4, 0xd40c, 0x8001, 0x2, 0x8, 0x8001, 0xfffff789, 0x7f, 0x1, 0xfff, 0x42, 0x1f, 0x7, 0xffff, 0x3, 0x7, 0x79, 0x7, 0x40, 0x79c84c7e, 0xfce, 0xfff, 0x9, 0x80000001, 0x7, 0x8, 0x401, 0x8, 0x6, 0x9, 0x23c, 0x2, 0x9, 0x3f, 0x7, 0xc28, 0xae, 0x4, 0x1f, 0x6, 0x8, 0x1, 0x2, 0x5, 0xfffffff9, 0x6, 0x6, 0x8, 0x35, 0x1, 0x80000001, 0x5, 0x1000, 0x40, 0x80000001, 0x7, 0x7, 0x9, 0x8, 0x7ff, 0x777, 0x1, 0x3f, 0x1000]}, 0x45c) 00:42:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x5d0, 0x300, 0xffffffff, 0xffffffff, 0x300, 0xffffffff, 0x500, 0xffffffff, 0xffffffff, 0x500, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [], 'hsr0\x00', 'veth1_to_team\x00'}, 0x0, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@loopback, @local, [], [], 'veth1_to_bond\x00', 'nr0\x00'}, 0x0, 0x1a0, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) 00:42:07 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x18, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x40}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 00:42:07 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "36b51f", 0x8, 0x2c, 0x0, @empty, @mcast2, {[@hopopts]}}}}}, 0x0) 00:42:07 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002480)='/dev/nvram\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000300)='\x00', &(0x7f0000000340)=""/126, 0x7e) 00:42:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) [ 382.698981][T12069] x_tables: duplicate underflow at hook 3 [ 382.769767][T12073] input: syz1 as /devices/virtual/input/input10 00:42:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x100, 0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) 00:42:07 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x5d0, 0x300, 0xffffffff, 0xffffffff, 0x300, 0xffffffff, 0x500, 0xffffffff, 0xffffffff, 0x500, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [], 'hsr0\x00', 'veth1_to_team\x00'}, 0x0, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xe}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@loopback, @local, [], [], 'veth1_to_bond\x00', 'nr0\x00'}, 0x0, 0x1a0, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) 00:42:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004c40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x1b}}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 00:42:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000640)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000240)=ANY=[], 0x0) 00:42:07 executing program 1: syz_open_dev$rtc(&(0x7f0000004180)='/dev/rtc#\x00', 0x8, 0x190140) [ 383.200828][T12089] x_tables: duplicate underflow at hook 3 00:42:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = gettid() sched_getscheduler(r0) 00:42:07 executing program 3: r0 = socket(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) 00:42:07 executing program 4: shmat(0x0, &(0x7f0000ff0000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000fef000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff1000/0x1000)=nil, 0x5000) 00:42:07 executing program 0: add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000340)="94", 0x1, 0xfffffffffffffffc) [ 383.500215][ T37] audit: type=1326 audit(1611189727.928:25): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12100 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 00:42:08 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr, @broadcast}}}}}, 0x0) 00:42:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x8f, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}], 0x18}}], 0x2, 0x0) 00:42:08 executing program 4: syz_emit_ethernet(0x176, &(0x7f00000012c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "36b51f", 0x140, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], "dd273fa2c9340f38ae75bbba6e397a12f87254227cde59f6b10c5a0150158a7101ae9466ec4354c60cf43e57bbd279f56b4fb3e1ee89834f7beb1bcb2fd76d5fe3eff9ad0edcc7d99e236f82797c8711b195058d295ba5adcbeb2e318f405982578cec4bdaa010125f5ac762a1142ea6c3b9cd3132eb57e3bea796e0478523c4e8b6312417feff6383fb146c74082c697356d288addceef11abdb178f0081687e1c0a1a0c4f74de23bdecb60e05c5dc294228e1ac010dd519c073c7a3d07e6e0c959ba7aa6ad3916ef4491a742cdd91d569fa0da9c69b9c3be5857de68a733310fe9ba0d6efb61f537e9d256e8e53a9d1eee4a85a8ae6ade6d2603ff15bfcded7b97521013245763f773ef800bf1ab6e3f1d51f26d41d7af90d2624c3a11fa1dbb876da753eeb752835ea276d6c11c7d0aa950d9d71014d569f26b2a87a44de7"}}}}}, 0x0) 00:42:08 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c3f687", 0x14, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 00:42:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 00:42:08 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @multicast1}}}}}, 0x0) 00:42:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f00000017c0)=@updsa={0xf0, 0x1a, 0x301, 0x0, 0x0, {{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x2b}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 00:42:08 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0xffffffffffffffef, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}}}}}, 0x0) 00:42:08 executing program 4: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x1) 00:42:08 executing program 2: syz_emit_ethernet(0xd0, &(0x7f0000000100)={@multicast, @dev, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}, @generic={0x0, 0x5, "e1d2ce"}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "2d8a9ac2397026898d8d5ba2ec2e894a"}]}}, {"5ed866a2c7ad722fa2bff90fd1a30fd9a72c8eb30c963d07817f8487b354c0206460a726e451d13b25378354631fc7033a9f980c8ac033fe876a81c235653bdd0335c7788712e9a5cf367b8349144cac9d32fbabe7bd3b213283b1bbe1ddc27ada7955d6b31513241938e847a67b5c3cf1b8"}}}}}}, 0x0) 00:42:08 executing program 3: syz_emit_ethernet(0xe, &(0x7f00000004c0)={@local, @local, @void, {@generic={0x800}}}, 0x0) 00:42:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, 0xfffffffffffffffe, 0x0) 00:42:08 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x1, @ipv4={[], [], @empty}}, 0x1c, &(0x7f0000000080)=[{0x0}], 0x1, &(0x7f00000000c0)=[@dstopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}}, {{&(0x7f0000000180)={0xa, 0x8f, 0x0, @empty}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340)=[@flowinfo={{0x14}}], 0x18}}], 0x2, 0x0) 00:42:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000066c0)=[{{&(0x7f0000001480)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 00:42:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:42:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000d40)={&(0x7f0000000880)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)="e8892f81", 0x4}, {&(0x7f0000000d80)="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", 0xb4d}], 0x2}, 0x0) 00:42:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000066c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)="f8f34cb9d3b387eead122674e0a04271e93b4f844e17c6f0c8c040e0f87c3ffd543220f77990efe230baa5fd639a4937bff391752b774a4890c0d22488c0a814f22547d426dbcc7b166a527baa4dec1a3f29e6b120926d6ba692116ba0b772e94dc784b26461b8d0a7c14ee03726bb06e58ed23dec4761", 0x77}, {&(0x7f0000000180)='(', 0x1}, {&(0x7f0000001280)='2\t', 0x2}], 0x3, &(0x7f00000013c0)=[@dstopts={{0x18}}], 0x18}}, {{&(0x7f0000001480)={0xa, 0x4e20, 0x0, @mcast1, 0x7fffffff}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@hoplimit={{0x14}}], 0x18}}], 0x2, 0x0) 00:42:08 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "36b51f", 0x18, 0x2c, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}]}}}}}, 0x0) 00:42:08 executing program 1: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6800) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) 00:42:08 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '\xf8+.)\x00'}, 0xb) 00:42:08 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @loopback}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "55ea5233d001a616e24b95173e608f1a4021f8747a6b60ce7c6d56c3bd4d4356", "c69bfff8bac3a9980f82ec07f0bba56f", {"1cb0dfa1b6d3be0d9e6f3b3173dfff06", "ef3b6a05cf264200a8041899b08bbd73"}}}}}}}, 0x0) 00:42:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000b00)) 00:42:09 executing program 3: clone(0x100, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 00:42:09 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, ' \x00', 0x18, 0x6, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@hopopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}]}}}}}, 0x0) 00:42:09 executing program 1: syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c3f687", 0x4d, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mptcp=@mp_fclose={0x1e, 0xc}, @fastopen={0x22, 0xfffffffffffffeaf, "540592fdf28926a031615ade5eed72d8"}, @mss={0x2, 0x4}]}}, {"a8bbc16b548df182f4243eb86b971966d4a511c8a047b6faeca1739bda9f8e0306"}}}}}}}, 0x0) [ 384.597862][ T37] audit: type=1400 audit(1611189729.028:26): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=F82B2E29 pid=12155 comm="syz-executor.5" 00:42:09 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002480)='/dev/nvram\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 00:42:09 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private=0xa010100, {[@generic={0x94, 0x2}]}}}}}}, 0x0) 00:42:09 executing program 5: r0 = socket(0x10, 0x3, 0x4) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x3f7, 0x1, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 00:42:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc) 00:42:09 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x8281, 0x0) 00:42:09 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9d637b", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [], 0x10}, @local, {[], {{0x0, 0x4e23, 0x4, 0x1, 0x2, 0x0, 0x0, 0x0, 0x5, "d03df6", 0x39, '0\tZ'}}}}}}}, &(0x7f00000001c0)={0x0, 0x3, [0x2a, 0x241, 0x8ab]}) 00:42:09 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x6, 0xe9654322cb60dd32}, {}], 0x2, &(0x7f0000000180)) 00:42:09 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='timers\x00') getrusage(0x0, &(0x7f0000000040)) 00:42:09 executing program 3: r0 = socket(0xa, 0x3, 0x8) accept$packet(r0, 0x0, 0x0) 00:42:09 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c3f687", 0x14, 0x6, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 385.086790][T12186] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 00:42:09 executing program 2: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0x0, r1) [ 385.162788][T12186] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 00:42:09 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0xd}, @broadcast}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x61e1, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}}}, 0x0) 00:42:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz1\x00', {}, 0x0, [0x3, 0x2, 0x2, 0x1, 0xfffffc00, 0x5, 0x3, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd348, 0x0, 0x6, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x238], [0x8, 0x8000, 0x7, 0x8, 0x80000001, 0xaa3, 0x5, 0x5, 0x2, 0x1, 0x9, 0x1, 0x8, 0x80000, 0x6894, 0x53acfd95, 0x3, 0xce, 0xff, 0xb46, 0x0, 0xfff, 0x1, 0x7f, 0x6, 0x0, 0x4, 0x0, 0x20, 0x0, 0xffff, 0x2f6c7eb7, 0x5, 0x4, 0x9, 0x3ff, 0x109, 0x3, 0xfff, 0x4, 0xa7, 0x6, 0x1, 0x200, 0x6, 0x8, 0x65, 0x1, 0xffffff7a, 0x8000, 0x1, 0xfffffffd, 0x9, 0xfff, 0x40, 0x1000, 0x7fff, 0x7, 0x3, 0x400, 0x3, 0x680, 0x38, 0x8001], [0x3a0, 0x3, 0xaad, 0x10000, 0x7, 0x6, 0x81, 0x800, 0x333, 0x0, 0x0, 0x7, 0x8, 0x1000, 0xfffffffc, 0x1, 0x9, 0x5, 0x80, 0x7fff, 0xa05, 0x40, 0x0, 0x3, 0x1ff, 0x8, 0x7723, 0x2, 0x7ff, 0x1, 0x1000, 0x8, 0x68, 0xff0, 0x5e0, 0x1ec, 0xffff81e4, 0x3, 0x1, 0x7, 0xfffffffb, 0x1000, 0x8, 0x0, 0x10001, 0x9, 0x200, 0x7, 0x78, 0x9, 0x4a7, 0x2, 0x101, 0x8, 0x7, 0x4, 0x9, 0x7, 0x9, 0x7, 0x5, 0x7, 0x4, 0x1], [0x4, 0xd40c, 0x8001, 0x2, 0x8, 0x8001, 0xfffff789, 0x7f, 0x1, 0xfff, 0x42, 0x1f, 0x7, 0xffff, 0x3, 0x7, 0x79, 0x7, 0x40, 0x79c84c7e, 0xfce, 0xfff, 0x9, 0x80000001, 0x7, 0x8, 0x401, 0x8, 0x6, 0x9, 0x23c, 0x2, 0x9, 0x3f, 0x7, 0xc28, 0xae, 0x4, 0x1f, 0x6, 0x8, 0x1, 0x2, 0x5, 0xfffffff9, 0x6, 0x6, 0x8, 0x35, 0x1, 0x80000001, 0x5, 0x1000, 0x40, 0x80000001, 0x7, 0x7, 0x9, 0x8, 0x7ff, 0x777, 0x1, 0x3f, 0x1000]}, 0x45c) 00:42:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 00:42:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x6}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="5fd8cb13dc64a195919a94e659a361d80db29786f5c6428c3f791613dec9bf8d13b7339de49e66dff6c9ab8730b3cf2ec0281c6fe51eddbb88666ef458cec0293536d5716edb0e1c2f18", 0x4a}, {&(0x7f0000001340)="55274496bff0e61a749f076a4fc5f6e63b790875b7d95c561cea38737e39fac4904e56ed9198f8e410d97ca8184ad741500bf74a6fd3b8c651b6194dc47887501201f6b467b1d0a0cec7826c2d788a9d19de80733402fa60cd8a4847a88d974838642f6ecc51d98d29f3f7a51769bf6123d48e9ed60976d34c52146357dd552a7fd3405e14fae306d5a01d49139bb3a97be2ec1b3df0076b908c203108e29654a3a7194279d0e393ff2047e3dba554c41ad18d91d62724f3ea67dc07a20365b092030737e17283b79b5d93f18f7a1381431fe19dc09ea07f3432f9431a64096af9228f69c8c2d76406e76f8c9a5f5c26ab5574e976478e1c9e1d301126aa480cc2c497bcf36bedb3a5fc526c0dfc58755afc18518501bba0c418f5f5b9d5623604332fd5e6bcf9ddf019e015684f8cd9bb435464672d43638435b1fcc646533e70adfbac5116f3f4d1952f267d1399df01235ef614f741a670e08b32d79d95f22b9278251c15f02bd71630dda8d30ec9638058e068d42a5a09411400d724047b8f920b79058c973d9319544a859f36d4e49201a4edf7efc64ddc4864733f279c869f4f13b52861fcd619d2ee807d9d60f929e7e28c3cfc1b8288a6fae1dda6fbeb9d7763e67604b18ff012069796bb18cece53a7bdf3d20bf73fe44ae382d72834523c84bfc5ee160b2aabaf273791b714e97ff578df9174af1e44976954a4a468bd0102cdea604380e4ad4ddf39cef6d20d237088074752543b8eec00f456fcd6330acae80cf781e350586f0bcdb42cf59146e60984a19743cf10a9c0ef803fa8ea037d81d61261403fbe176aba9f22ff9ae23282c285cf03eec547ffc499ee0646ba1ee7fb11b545774adbf7cd84d16c330730fe786b0c15108aaf16a3979f17ba6ee97860b83b3485ea2c4bae65548686dc7b4cbd52e9f3ad6718c30def48d6db476856be97be8ecf4875ddfddc407b07138416af892e871f607a7b18c5d5c52897b33465ca260f792dbd64a03fc9d07a3c4e6d5d4a5104a4546ae3edc03beb0f2d67a2a0f9a8ac1589f8e5962b520a206d7975c7307fa22b5bb492bd8c355e2e2bf8c55b739094f601203dbe18be75f64fd829f1dd4aaa5deb4f5145ea61fad94505e20bbee3afe82c1d661475991bb8d0ca69898c2bb3dc9473d31537ae4e85fa0fa8e1e8a77eb35caa091d152b951dd37ac40ff3b17f7050e4c1b3c761e69756d69d6f762acb555ad2445839f3eb1f97401fa29bd5ce3b6d04b15a0488059b09eeedf8565b25f525f2fea37d52e26c1fd516bcc33c70e582b0739fedd50182332e9240b2247e23d3e52c5cedf16c35d15c5f9864089e1a021f1372f008d3f42c2f9906db6045b8fc094d8ae129561d09ff885ec0d468237a04e1681cce5cdcf341da059add6a59efd90919c2a5cdecb41a5f91674684f47afc370d33b2f15a3423a1d6c407987519db312f1e855e4610b835c277f5193af1e3fde3b9045ced59354e2ea36d3bbc6383e50d5db9304d8102f8b516b6239432109f3e3ca9ec583c9090579f97555f8cbbaa65cc4b97ce7a73ef395598c6c34bc6feadc17ee9971fa064255273952cbe301e90a9996f0a07dfdde5c2cb655a415bc69a541027f5ea804c16247e2626aa78d16686fa1a4c8112728e8f9a2b369fe6e27ee2263ce5eaa0ac291e037b2efcec6b12c1ec70e3b4b5f1170fb512446ad3a9c64bf3382653b957714eaa80e9f6faed97445c3bdb242ba80513f071d06713ade429f9e3c407815f4199f45a5250c6b346bda355395740ff2cee8e8ad272b3e6f962988015540bd8f74ff515cd6a57fa144eaeb905de4ad22b054c26f9ef95f3f605e3aef5fa441e00e8866f46f756843cad8a7f983bc692987fa7118f274671a64848c85db523a2f15ec3cbac8c18a7cb9046ca59d1b258c0d742c3b1131e78369a2b79c3c740ce62ca", 0x567}], 0x2}}], 0x1, 0x80c4) sendmmsg$inet6(r0, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:42:09 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, ' \x00', 0x0, 0x2f, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 00:42:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001900)={&(0x7f0000001780), 0xc, &(0x7f00000018c0)={&(0x7f00000017c0)=@updsa={0xf8, 0x1a, 0x301, 0x0, 0x0, {{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x2b}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) [ 385.510202][T12204] input: syz1 as /devices/virtual/input/input12 00:42:10 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000080)={@remote, @link_local, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="c9f0134cce82", "", @broadcast}}}}, 0x0) 00:42:10 executing program 3: process_vm_readv(0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/187, 0xbb}], 0xffffffffffffc35, &(0x7f0000000880)=[{&(0x7f0000000580)=""/190, 0xbe}, {0x0}], 0x2, 0x0) [ 385.588754][T12209] input: syz1 as /devices/virtual/input/input13 00:42:10 executing program 0: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, r1) 00:42:10 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000012c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "36b51f", 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 00:42:10 executing program 2: shmat(0x0, &(0x7f0000fee000/0x10000)=nil, 0xd000) 00:42:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 00:42:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000000c0)=@proc, 0x4) 00:42:10 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @rand_addr=0x64010102, @remote, @private}}}}, 0x0) 00:42:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 00:42:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x60}}], 0x2, 0x0) 00:42:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=ANY=[], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 00:42:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000014c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001180)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}], 0x2, 0x0) 00:42:10 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)={'exec ', '\xf8+.)\x00\xe2\xf1\x05\r\xa2m3\x96&=:M\\\xa6B\xaf\x94\x94\xa5\x03\x00\x00\x00\x15\xa5\xbb\x98\xab\xf0]\xc2\x94t\xbc\xad\xa6^\xd3\x99\x86.v\\z\x96G\xc2\xc39\xa8\x0eR\"*\x86\x87VU\\>u,\xcb\xf1\xf7\xe8)4\xc5\x98\xdd\xdc\xb7TR4\xe5F\xf3\xc0\xef\xdc\x00I\x00\x00\x00\x00\x00\x00'}, 0xfffffec4) 00:42:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0x3}, 0x1c, 0x0}}], 0x1, 0x0) 00:42:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x20004810) 00:42:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) getpid() 00:42:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) time(0x0) 00:42:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local, 0x0, 0x0, 0xff}, 0x20) [ 386.357805][ T37] audit: type=1400 audit(1611189730.788:27): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=F82B2E29 pid=12249 comm="syz-executor.1" [ 386.453708][ T37] audit: type=1326 audit(1611189730.878:28): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12253 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 00:42:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 00:42:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, &(0x7f00000000c0)) 00:42:11 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000001280)=[{}], 0x1) 00:42:11 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 00:42:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000d40)={&(0x7f0000000880)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000080)="e8892f81", 0x4}], 0x1}, 0x0) 00:42:11 executing program 5: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) [ 386.640300][ T37] audit: type=1326 audit(1611189730.988:29): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12257 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 00:42:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 00:42:11 executing program 1: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="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", 0x1d8, 0xfffffffffffffffd) 00:42:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept$packet(r0, 0x0, 0x0) [ 386.825775][ T37] audit: type=1326 audit(1611189731.258:30): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12271 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 00:42:11 executing program 5: syz_open_dev$rtc(&(0x7f0000005280)='/dev/rtc#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 00:42:11 executing program 4: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0) 00:42:11 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000040)) [ 387.023330][T12283] Option 'ÌeêŠå' to dns_resolver key: bad/missing value 00:42:11 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x161002) write$qrtrtun(r0, 0x0, 0x0) 00:42:11 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x161002) write$qrtrtun(r0, 0x0, 0x0) [ 387.085940][T12283] Option 'ÌeêŠå' to dns_resolver key: bad/missing value 00:42:11 executing program 4: syz_open_dev$vcsn(&(0x7f0000001240)='/dev/vcs#\x00', 0x0, 0x101141) 00:42:11 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='\x00', &(0x7f00000000c0)="9e", 0x1) 00:42:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0, 0x3c}}, 0x0) 00:42:11 executing program 1: socketpair(0x29, 0x2, 0x0, &(0x7f0000000400)) 00:42:11 executing program 0: fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) 00:42:11 executing program 3: fsopen(&(0x7f0000000040)='bpf\x00', 0x0) 00:42:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x248602) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, 0x0) 00:42:11 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='\x00', &(0x7f00000000c0), 0x0) 00:42:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000b80)={&(0x7f0000000080)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x73}]}}}], 0x18}, 0x0) 00:42:12 executing program 1: socketpair(0x29, 0x2, 0x0, &(0x7f0000000400)) 00:42:12 executing program 0: r0 = fsopen(&(0x7f0000000140)='pvfs2\x00', 0x0) fsmount(r0, 0x0, 0x88) 00:42:12 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xf8ba, 0x101) 00:42:12 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') 00:42:12 executing program 4: fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 00:42:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c000000b11101"], 0x3c}}, 0x0) 00:42:12 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x101043) 00:42:12 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040), &(0x7f0000000080)={'enc=', 'oaep', ' hash=', {'vmac64(seed-generic)\x00'}}, 0x0, 0x0) 00:42:12 executing program 0: socketpair(0x29, 0x2, 0x1, &(0x7f0000000400)) 00:42:12 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) 00:42:12 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qrtr-tun\x00', 0x0) read$qrtrtun(r0, 0x0, 0x0) 00:42:12 executing program 2: add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 00:42:12 executing program 0: r0 = fsopen(&(0x7f0000000280)='9p\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:42:12 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x200680, 0x0) 00:42:12 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0d3a0408c0701101a7a100203010902240001000000000904000001f5925b0009210000000122810009050c"], 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, &(0x7f0000000780)={0x0, 0x0, 0x3d, &(0x7f00000000c0)={0x5, 0xf, 0x3d, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x6, "2daa6ffa4bc88888bf410a5f47c837c1"}, @ssp_cap={0x24, 0x10, 0xa, 0x0, 0x6, 0x3, 0x0, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}) syz_usb_control_io$uac1(r0, &(0x7f00000002c0)={0x14, &(0x7f0000000080)=ANY=[@ANYBLOB="000081"], 0x0}, 0x0) 00:42:12 executing program 4: r0 = fsopen(&(0x7f0000000140)='pvfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000100)='mand\x00', 0x0, 0x0) 00:42:12 executing program 2: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='mand\x00', 0x0, 0x0) 00:42:12 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/37) 00:42:12 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x12) [ 388.464550][T12350] ERROR: device name not specified. [ 388.523721][T12350] ERROR: device name not specified. 00:42:13 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000700000080"], &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) [ 388.625536][T12129] usb 2-1: new high-speed USB device number 5 using dummy_hcd 00:42:13 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) finit_module(r0, &(0x7f0000000100)='ppp1vmnet0e:(em0\x00', 0x1) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, r1, {0x200}}, 0x18) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="875af7a9506960e69eea2b8ab765792ba640e6dadf", 0x15, 0x40001, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r0, 0x1) 00:42:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x560a, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000880)}) [ 388.773458][T12360] BPF:[1] FWD (anon) [ 388.784093][T12361] BPF:[1] FWD (anon) [ 388.788596][T12360] BPF:struct [ 388.798087][T12360] BPF: [ 388.802473][T12361] BPF:struct [ 388.813057][T12360] BPF:type != 0 [ 388.818730][T12361] BPF: [ 388.830017][T12360] BPF: [ 388.830017][T12360] [ 388.832882][T12361] BPF:type != 0 [ 388.868648][T12361] BPF: [ 388.868648][T12361] [ 389.005177][T12129] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 389.175093][T12129] usb 2-1: New USB device found, idVendor=078c, idProduct=1001, bcdDevice=7a.1a [ 389.191314][T12129] usb 2-1: New USB device strings: Mfr=16, Product=2, SerialNumber=3 [ 389.208911][T12129] usb 2-1: Product: syz [ 389.219270][T12129] usb 2-1: Manufacturer: syz [ 389.230222][T12129] usb 2-1: SerialNumber: syz [ 389.244832][T12129] usb 2-1: config 0 descriptor?? 00:42:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r0, 0x0) 00:42:14 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a3c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ae"]) 00:42:14 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) dup(0xffffffffffffffff) 00:42:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) socket(0x11, 0x0, 0x8) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 00:42:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000140)=""/163, 0xa3, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x80007) 00:42:15 executing program 3: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f0000000040)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e360d835"}}) 00:42:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000700)={0x1, 0x0, @pic={0x0, 0x37}}) 00:42:15 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0, 0x13, r0, 0x0) 00:42:15 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0e000000290000003e"], 0x10}}], 0x2, 0x0) 00:42:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) dup(0xffffffffffffffff) [ 391.341698][T11549] usb 2-1: USB disconnect, device number 5 00:42:16 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "03e020", 0x20, 0x2c, 0x0, @empty, @mcast2, {[], @payload_direct={{{{0x38, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 00:42:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045515, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x0, 0x0}) 00:42:16 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) dup(0xffffffffffffffff) 00:42:16 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x4401) 00:42:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000000)) 00:42:16 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000002a80)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x28001) 00:42:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000140)=""/163, 0xa3, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x80007) 00:42:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 00:42:16 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x5521, 0x0) 00:42:16 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) dup(0xffffffffffffffff) 00:42:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000000)) 00:42:17 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 00:42:17 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000002a80)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x28001) 00:42:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000000)) 00:42:17 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 00:42:17 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000280)={@dev, @remote, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "75bf981433bac50f435f4088ec9f17df8421370924e3f6264815b299bf1877ebce42dd5e630f4775abadb9eda9deca112904c275fa4c98b5e45e181f1e0352bf"}}}}, 0x0) 00:42:17 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x181801) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000280)={0x0, 0x0}) 00:42:17 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000280)={@dev, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "75bf981433bac50f435f4088ec9f17df8421370924e3f6264815b299bf1877ebce42dd5e630f4775abadb9eda9deca112904c275fa4c98b5e45e181f1e0352bf"}}}}, 0x0) 00:42:17 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000004600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:42:17 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 00:42:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000000)) 00:42:17 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000380)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x3) 00:42:17 executing program 5: fsopen(&(0x7f0000000400)='sockfs\x00', 0x0) 00:42:18 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000002a80)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x28001) 00:42:18 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 00:42:18 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) 00:42:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) 00:42:18 executing program 5: syz_open_dev$usbmon(&(0x7f0000002a80)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x0) 00:42:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) syslog(0x0, 0x0, 0x0) 00:42:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:42:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 00:42:18 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x8, 0x0, 0x0}) 00:42:18 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000002a80)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x28001) 00:42:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setfsuid(r1) 00:42:18 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 00:42:18 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001c40), 0x0, &(0x7f0000001d00)={[{@creator={'creator', 0x3d, "10000040"}}]}) 00:42:18 executing program 5: tkill(0x0, 0x17) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x11000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x800}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x734d) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1, 0x2, 0x0, 0xffffffff7fffffff, 0xc81, 0x119c, 0x2}, &(0x7f0000000280)={0x6, 0xe3d, 0x7, 0x80, 0x9, 0x0, 0x7, 0x1000}, &(0x7f0000000300), &(0x7f00000003c0)={&(0x7f0000000380)={[0xf776]}, 0x8}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) getdents64(r0, &(0x7f0000000040)=""/109, 0x6d) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)={'syz1'}, 0x4) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) 00:42:18 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x0, 0x0}) 00:42:18 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x101) write$tun(r0, &(0x7f0000000080)=ANY=[], 0xa3) 00:42:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x52001) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, r1}) r2 = fsopen(&(0x7f0000000140)='fuse\x00', 0x1) pwritev(r2, 0xfffffffffffffffd, 0x0, 0x3, 0x7ff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0x20000401) r6 = dup(r5) write$P9_RGETLOCK(r6, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r6, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001e00)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB='B\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r6, @ANYRES32=r3, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r5, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32, @ANYBLOB=':\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf32(r6, &(0x7f0000001f80)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xea, 0x6, 0x3, 0x100000001, 0x3, 0x3e, 0x8dd, 0x3e8, 0x38, 0x22d, 0x1, 0x9, 0x20, 0x1, 0x3, 0x200, 0x400}, [{0x4, 0x4, 0x3, 0x1d27, 0x10000, 0x0, 0xe71e, 0x1000}], "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", [[], [], [], [], [], [], []]}, 0x1758) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd605429280020060000090076318615de0d0000000000000000000000000000000000ff02000002000000000000000000000100"/96], 0x0) 00:42:18 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x8000000, 0x0}) [ 394.349533][T12525] hfsplus: creator requires a 4 character value [ 394.399817][T12525] hfsplus: unable to parse mount options 00:42:18 executing program 3: bpf$MAP_CREATE(0xb, &(0x7f0000004600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:42:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[], 0x18}, 0x0) [ 394.449732][T12533] loop5: detected capacity change from 264192 to 0 00:42:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)={[{@uni_xlateno='uni_xlate=0'}]}) [ 394.586765][T12525] hfsplus: creator requires a 4 character value [ 394.611869][T12525] hfsplus: unable to parse mount options 00:42:19 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000002a80)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000000)) 00:42:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0/file0/file0\x00', 0xffffffffffffff8c, 0x0) 00:42:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x0, 0x0}) 00:42:19 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8004550f, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x0, 0x0}) 00:42:19 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80085504, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x0, 0x0}) 00:42:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x0, 0x0, 0x101, 0x0, 0x1}, 0x40) [ 394.872056][T12554] loop0: detected capacity change from 6 to 0 [ 394.950482][T12554] FAT-fs (loop0): Directory bread(block 6) failed 00:42:19 executing program 0: syslog(0x3, &(0x7f0000000080)=""/112, 0x70) 00:42:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000004600)={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 395.088896][T12569] usb usb9: usbfs: process 12569 (syz-executor.1) did not claim interface 0 before use 00:42:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000300)={[{@fat=@showexec='showexec'}]}) 00:42:19 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000100)="8199ee7e00ff020000008107008d03000000000000000062e3000000000000001800000104f76200000020127d370000000026cce8cd082219dd625f000055aa", 0x40, 0x1c0}]) 00:42:19 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000002a80)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0189436, &(0x7f0000000000)) 00:42:19 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 00:42:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x81785501, &(0x7f0000000000)) [ 395.378624][T12584] loop4: detected capacity change from 6 to 0 00:42:19 executing program 0: mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 395.489578][T12586] loop3: detected capacity change from 1 to 0 [ 395.540268][T12584] FAT-fs (loop4): Directory bread(block 6) failed 00:42:20 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "8e4ebf87a8dfe70a099dd4786eb46f7e"}) [ 395.626606][T12586] Dev loop3: unable to read RDB block 1 [ 395.633294][T12586] loop3: unable to read partition table 00:42:20 executing program 5: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 00:42:20 executing program 0: r0 = socket(0x2, 0xa, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x1) 00:42:20 executing program 4: socket(0x15, 0x5, 0x6) [ 395.683418][T12586] loop3: partition table beyond EOD, truncated 00:42:20 executing program 2: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) [ 395.784631][T12586] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 00:42:20 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000100)="8199ee7e00ff020000008107008d03000000000000000062e3000000000000001800000104f76200000020127d370000000026cce8cd082219dd625f000055aa", 0x40, 0x1c0}]) 00:42:20 executing program 0: syz_open_dev$usbmon(&(0x7f0000002a80)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x20040) 00:42:20 executing program 1: fsopen(&(0x7f0000000080)='squashfs\x00', 0x0) 00:42:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0x80045530, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "8e4ebf87a8dfe70a099dd4786eb46f7e"}) 00:42:20 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) r1 = socket$inet6(0xa, 0x3, 0x3a) dup2(r0, r1) 00:42:20 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0x14) [ 396.123108][T12619] loop3: detected capacity change from 1 to 0 00:42:20 executing program 0: syz_mount_image$vxfs(&(0x7f0000000000)='vxfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x2, &(0x7f00000001c0)=[{0x0, 0x0, 0x6}, {0x0, 0x0, 0x100000000}], 0x0, &(0x7f0000000200)={[{}, {'\''}]}) 00:42:20 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x8, 0x2}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x40, 0x1}, 0x8) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x0, 0x0) read$rfkill(r4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000200)={r3, 0x6, 0xfffa, 0x6, 0x3b6c, 0x1}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 00:42:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x329, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffc) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) [ 396.215791][T12619] Dev loop3: unable to read RDB block 1 [ 396.222975][T12619] loop3: unable to read partition table [ 396.249618][T12619] loop3: partition table beyond EOD, truncated 00:42:20 executing program 2: r0 = socket(0x1e, 0x5, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000000c0)={'geneve0\x00'}) [ 396.319537][T12619] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 00:42:20 executing program 4: inotify_init1(0x56e2bde57dedadc1) [ 396.470527][T12635] loop0: detected capacity change from 264192 to 0 00:42:21 executing program 5: read$rfkill(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x400, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000280)={0x0, 0x0, r2, 0x5}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, 0x0, 0x0) 00:42:21 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000100)="8199ee7e00ff020000008107008d03000000000000000062e3000000000000001800000104f76200000020127d370000000026cce8cd082219dd625f000055aa", 0x40, 0x1c0}]) [ 396.606978][T12635] vxfs: WRONG superblock magic 00000000 at 1 [ 396.632613][T12635] vxfs: WRONG superblock magic 00000000 at 8 [ 396.655441][T12635] vxfs: can't find superblock. 00:42:21 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 00:42:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffd0e) [ 396.745481][T12635] loop0: detected capacity change from 264192 to 0 [ 396.772533][T12660] loop3: detected capacity change from 1 to 0 [ 396.807613][T12635] vxfs: WRONG superblock magic 00000000 at 1 [ 396.807718][T12660] Dev loop3: unable to read RDB block 1 [ 396.816815][T12635] vxfs: WRONG superblock magic 00000000 at 8 [ 396.842119][T12660] loop3: unable to read partition table [ 396.866687][T12660] loop3: partition table beyond EOD, truncated [ 396.912504][T12660] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 396.922331][T12635] vxfs: can't find superblock. 00:42:21 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1000026c}, 0x0) 00:42:21 executing program 4: r0 = socket(0xa, 0x3, 0x6) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:42:21 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 00:42:21 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000100)="8199ee7e00ff020000008107008d03000000000000000062e3000000000000001800000104f76200000020127d370000000026cce8cd082219dd625f000055aa", 0x40, 0x1c0}]) 00:42:21 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 00:42:21 executing program 5: r0 = socket(0xa, 0x3, 0x6) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 397.426290][T12702] loop3: detected capacity change from 1 to 0 00:42:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}}, 0x0) [ 397.516026][T12702] Dev loop3: unable to read RDB block 1 [ 397.567649][T12702] loop3: unable to read partition table [ 397.661478][T12702] loop3: partition table beyond EOD, truncated 00:42:22 executing program 5: openat$rfkill(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) [ 397.802077][T12702] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 00:42:22 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) syz_fuse_handle_req(r4, &(0x7f0000002280)="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", 0x2000, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getpriority(0x2, r2) 00:42:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 00:42:23 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 00:42:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000300), 0x0}, 0x20) 00:42:23 executing program 3: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x2, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:42:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) 00:42:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb}, 0x2c) 00:42:23 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 00:42:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000fb]}) syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 398.996485][T12756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:42:23 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x1}, 0x8) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:42:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x1b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue={0x3}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 399.108910][T12767] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:42:23 executing program 4: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) 00:42:24 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 00:42:24 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)='hsqs', 0x4}], 0x0, &(0x7f0000010300)) [ 400.217985][T12808] loop5: detected capacity change from 8 to 0 [ 400.282325][T12808] Major/Minor mismatch, older Squashfs 0.0 filesystems are unsupported [ 400.387891][T12808] loop5: detected capacity change from 8 to 0 [ 400.408503][T12808] Major/Minor mismatch, older Squashfs 0.0 filesystems are unsupported 00:42:25 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000300)=ANY=[]) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 00:42:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x98, 0x0, 0xb0, 0x98, 0xb0, 0x168, 0x1a8, 0x1a8, 0x168, 0x1a8, 0x3, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ip={@rand_addr=0x64010102, @dev, 0x0, 0x0, 'macvtap0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x0, 0x18}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:42:25 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x0, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) read$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 401.181532][T12825] x_tables: duplicate underflow at hook 3 [ 401.181575][T12824] loop3: detected capacity change from 6 to 0 [ 401.214053][T12824] FAT-fs (loop3): Directory bread(block 6) failed 00:42:25 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 00:42:25 executing program 5: socket(0x25, 0x5, 0x4) 00:42:25 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000300)=ANY=[]) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 00:42:25 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) [ 401.313446][T12825] x_tables: duplicate underflow at hook 3 00:42:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000680)={&(0x7f0000000000), 0xfffffde3, &(0x7f0000000640)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="020000000000ff0800000000000008000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB], 0x5c}}, 0x0) 00:42:25 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x2e8}], 0x0, &(0x7f0000010300)) 00:42:26 executing program 5: write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 401.551862][T12847] loop3: detected capacity change from 6 to 0 00:42:26 executing program 4: syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000001700)) [ 401.723263][T12847] FAT-fs (loop3): Directory bread(block 6) failed 00:42:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x1b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4c, &(0x7f00000003c0)="7457210a7a6bb64a09ab5a8c977b17a7345df5fa207c64da2777cb378332b618834497da1a26a649109605c8a2e47c9f92db53017d7a94d0ef46f552a3c27134356da856036ae6b2e8570695"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 401.890328][T12866] loop1: detected capacity change from 8 to 0 00:42:26 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) [ 402.078117][T12866] attempt to access beyond end of device [ 402.078117][T12866] loop1: rw=2048, want=168, limit=8 [ 402.089939][T12866] SQUASHFS error: Failed to read block 0x2ed: -5 [ 402.105452][T12866] unable to read xattr id index table 00:42:26 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x26) 00:42:26 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000300)=ANY=[]) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) [ 402.216591][T12866] loop1: detected capacity change from 8 to 0 [ 402.303987][T12866] attempt to access beyond end of device [ 402.303987][T12866] loop1: rw=2048, want=168, limit=8 [ 402.316062][T12866] SQUASHFS error: Failed to read block 0x2ed: -5 [ 402.332227][T12866] unable to read xattr id index table 00:42:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) [ 402.723192][T12899] loop3: detected capacity change from 6 to 0 00:42:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) [ 402.978919][T12899] FAT-fs (loop3): Directory bread(block 6) failed [ 403.403991][T12910] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:42:27 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000300)=ANY=[]) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) [ 403.983180][T12922] loop3: detected capacity change from 6 to 0 [ 404.086789][T12922] FAT-fs (loop3): Directory bread(block 6) failed 00:42:29 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 00:42:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 00:42:29 executing program 3: syz_mount_image$vxfs(&(0x7f0000000000)='vxfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{0x0}, {0x0, 0x0, 0x100000000}], 0x0, &(0x7f0000000200)={[{'\x1d'}]}) accept(0xffffffffffffffff, 0x0, 0x0) 00:42:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}, 0x0) [ 404.807957][T12935] loop3: detected capacity change from 264192 to 0 00:42:29 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) [ 404.878446][T12935] vxfs: WRONG superblock magic 00000000 at 1 [ 404.886915][T12935] vxfs: WRONG superblock magic 00000000 at 8 [ 404.893136][T12935] vxfs: can't find superblock. [ 404.981752][T12935] loop3: detected capacity change from 264192 to 0 [ 404.995567][T12935] vxfs: WRONG superblock magic 00000000 at 1 [ 405.002249][T12935] vxfs: WRONG superblock magic 00000000 at 8 [ 405.008488][T12935] vxfs: can't find superblock. 00:42:29 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 00:42:29 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 00:42:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000003c0)="290000005200190f00003fffffffc20602000f0000e80001ec040000040d000a00ea11000000050000", 0x29}], 0x1) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x5, 0x4) recvmmsg(r3, &(0x7f0000005b00), 0x40000000000017b, 0x10022, 0x0) 00:42:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 00:42:29 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x0, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2, 0xa, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth0_to_bridge\x00'}) 00:42:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000002600)=ANY=[@ANYBLOB="01"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) 00:42:30 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x8}, &(0x7f0000000040)=0xc) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) [ 405.898258][T12971] veth0_to_bridge: mtu less than device minimum 00:42:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f00000092c0), 0x3ffffffffffff3a, 0x0) 00:42:31 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x2000000000001ff, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 00:42:31 executing program 5: r0 = socket(0x1, 0x5, 0x0) getpeername$llc(r0, 0x0, 0x0) 00:42:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffc) 00:42:31 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 00:42:31 executing program 5: syz_mount_image$vxfs(&(0x7f0000000280)='vxfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{0x0, 0x0, 0x100}], 0x8408, &(0x7f0000000840)=ANY=[]) [ 407.196510][T13004] ptrace attach of "/root/syz-executor.0"[12993] was attempted by "/root/syz-executor.0"[13004] 00:42:31 executing program 1: r0 = socket(0x1, 0x5, 0x0) bind$llc(r0, 0x0, 0x0) 00:42:31 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000540)={0x2, 0x2, 0x8}) [ 407.356481][T13011] loop5: detected capacity change from 1 to 0 [ 407.547436][T13011] loop5: detected capacity change from 1 to 0 00:42:32 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f000010000000000004001400d000020004", 0x1d}], 0x0, &(0x7f0000010300)) 00:42:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000500)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d6", 0x1}], 0x1, 0x0, 0x0) 00:42:32 executing program 2: syz_mount_image$vxfs(&(0x7f0000000000)='vxfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x100000000}], 0x0, &(0x7f0000000200)={[{'\\*'}, {']'}, {'/)'}]}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) [ 407.936594][T13037] loop1: detected capacity change from 545 to 0 [ 408.000452][T13042] loop2: detected capacity change from 264192 to 0 [ 408.032143][T13037] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 408.047672][T13044] loop5: detected capacity change from 8 to 0 [ 408.074030][T13042] vxfs: WRONG superblock magic 00000000 at 1 [ 408.103598][T13042] vxfs: WRONG superblock magic 00000000 at 8 [ 408.119760][T13044] unable to read xattr id index table [ 408.135065][T13042] vxfs: can't find superblock. [ 408.284954][T13042] loop2: detected capacity change from 264192 to 0 [ 408.299036][T13044] loop5: detected capacity change from 8 to 0 [ 408.315435][T13042] vxfs: WRONG superblock magic 00000000 at 1 [ 408.335895][T13042] vxfs: WRONG superblock magic 00000000 at 8 [ 408.358184][T13044] unable to read xattr id index table [ 408.364759][T13042] vxfs: can't find superblock. 00:42:32 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c9cf1ad1"}, 0x0, 0x0, @userptr}) 00:42:32 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x0, "36930000000000010100000000ffec00"}) 00:42:32 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="008f4c93df6504ccb69898d730e3eefd4046d89861826bbf20508340eb177ff956140024976eefa7c50e2422b6e69c56213981b044e85c87451fa886d11884c0a827f5112079037be71abfc510f74d2aa44f94d15ba1c8b741b60d27f657b31e955f7fbef406d010bfbb7813834b0200e310a06301d128"]) 00:42:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/106, 0x6a}, 0x10000}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/95, 0x5f}}, {{&(0x7f0000004800)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000004980)=""/75, 0x4b}}, {{&(0x7f0000000180)=@generic, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x7}], 0x6, 0x10000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 00:42:32 executing program 2: syz_mount_image$vxfs(&(0x7f0000000000)='vxfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x100000000}], 0x0, &(0x7f0000000200)={[{'\\*'}, {']'}, {'/)'}]}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) [ 408.479811][T13066] loop0: detected capacity change from 140 to 0 [ 408.492654][T13066] EXT4-fs (loop0): bad geometry: block count 256 exceeds size of device (70 blocks) 00:42:33 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 00:42:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000), 0x4) 00:42:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x98, 0x0, 0xb0, 0x98, 0xb0, 0x168, 0x1a8, 0x1a8, 0x168, 0x1a8, 0x3, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ip={@rand_addr=0x64010102, @dev, 0x0, 0x0, 'macvtap0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x0, 0x18}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 408.600110][T13066] loop0: detected capacity change from 140 to 0 [ 408.650819][T13066] EXT4-fs (loop0): bad geometry: block count 256 exceeds size of device (70 blocks) [ 408.766983][T13086] x_tables: duplicate underflow at hook 3 00:42:33 executing program 0: mkdir(0x0, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x0, 0x0) [ 408.832028][T13088] loop2: detected capacity change from 264192 to 0 [ 408.861090][T13088] vxfs: WRONG superblock magic 00000000 at 1 [ 408.868977][T13088] vxfs: WRONG superblock magic 00000000 at 8 [ 408.875599][T13088] vxfs: can't find superblock. 00:42:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000000900)=""/256, 0x100}, {&(0x7f0000003fc0)=""/86, 0x56}, {&(0x7f0000004040)=""/139, 0x8b}, {&(0x7f0000000800)=""/213, 0xd5}, {&(0x7f0000003c80)=""/47, 0x2f}, {&(0x7f0000004200)=""/107, 0x6b}], 0x6, &(0x7f0000000bc0)=""/106, 0x6a}, 0x10000}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)}, 0x9}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000002200)=""/54, 0x36}, {0x0}], 0x3, &(0x7f0000000640)=""/95, 0x5f}}, {{&(0x7f0000004800)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000004980)=""/75, 0x4b}}, {{&(0x7f0000000180)=@generic, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/190, 0xbe}, {0x0}, {0x0}], 0x3}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/64, 0x40}, 0x9}, {{&(0x7f0000001000)=@in={0x2, 0x0, @private}, 0x80, 0x0, 0x0, &(0x7f0000000340)=""/12, 0xc}, 0x7}], 0x8, 0x10000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="1800000000000000ff06004a60ebef2c47fe3b04dc8cb2acd37913b1f73ab71d6dc45954a8205787ffff992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c182307050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de6770338786a729bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab4877b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298e5425267d128ce11df000d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f66e11a5463afc56cffa277233a378e5cbdf9d18aa6f823a0eee8e60f2627681200021afcffab6b76713074fa1b737b6dd68457b0b100000000000000e7aab97628569897d804986838614b32e2eb83b4cd080277abb4862824672d7ef659a3c2b217d76be42e495d751d8dde26cecba021e627df1e13015900953b245c3db57fd510dff19516e6456c9560e298785fe0f90e010500722ea99cfcd862f8000000000000b7f90b24204ee5937a5ed2bc800da626604f179b56c1cab48aed63a30000000000000094f6113b17a1a679fea2c9a8f3dc9b0687ced9d170914d7c08ea8a3ffc1b4dc2394b3dc3bfe86452f044183729dd5f4baa63f744982ebd6d1a0036e8231e1e5b2d63d4d30be7a17333424475adeafa2a6ca643ed1be45c869a8b4b69098fd7ad2f8d8b50b1eb282db29052c8463c09d239ee2aa3a97a170f7f3afa435d07b9b5d1be8527b9acdc7dea2c4f5969bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cae40f0a25955257cac2fbae73e3b066a59b27df5fb6e122534b2cc6c8c298eafff148aefd6cc9e559c485b2e9943ffb3414e8713f19059cd2d1c37f68137392f85fd6d5791a8a3c2ac7c6e02662b86b577ceef4dcece7141aa0ff4e0a6dac6b7be3983a7de4c5d2b6a0124ab2cb83d197059dff5229a6a8ed66ad4ab6fe55a0319ab26e804bf14d636e292912f1d52cffad48cc180c8b082a78496675fb70e50d5184e704d5195a3a487c76145ffde841c0153a5dfbf52a70a63923b5868e5a433969d359a99965f6cbfb7a7916d6b2297fb602e59143a2b2a40bdfb795986feec7021bc1361ad120c45b0f6d561a56fc3bcd51533245ef2905c6fb46ae068575457fe13804b3514b9903b76a1890c0b7f8713c67850fa93536299396e43600005dff234c0fdb4329ea7a412b072b91b220d300002eac42dd451616d6236e86b70100cf767cc436963fdc54c2214ce0ed6b8295e7d3703c4155a050fd8df6d31d039c98e6a18d2e92fb414df2782c99a79ee56b3e0133c92605895bd2e12deaf7923c7a2e04d534e0248920c93d0c5c4755d529873ffa6f0113fa784062203100000000000000000000000000000000000000000000004d7df6fe3a8dfdc8c09ef0fa6366022fe8d329f25802d7f69e0047ddc4bac1e5abe0ecef5fe0c99253b2fc61155cbbaf22a4b4ee42e4a78aba821ab83367443c93d7a8e6c0df2c966a3c3e7ae025a84c1830a0c2ba31c6de62873d0578ec0861ab839f36441c8b09885bd5104632b3ad7de4945b6dc9f51a12f77f9019c38f112d4771a1d06ee1ece6f975fb3a7aa4d84090948955685f7e864bed7417f9256cbf742e546588efa4b169a414116eabcba50eaa36e63feeb1748c8c77939f85cbc7c470cd4baab5efe145ecb41632a9d3004b01158fea35dd5629e9022585d68a16c7535ef11e211e01d1ef0c8604ad8c12a281df04bf13a465e4ce8e0bfba098f3cfd5d551"], 0x1}}], 0x1, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000380)="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", 0x2000, &(0x7f0000002c00)={&(0x7f0000000200)={0x50, 0x0, 0x9, {0x7, 0x20, 0x20000000, 0x100000, 0x2a7, 0x692c, 0x555c, 0xfffffffd}}, &(0x7f0000000280)={0x18, 0xfffffffffffffff5, 0xcebd}, &(0x7f0000002380)={0x18, 0x0, 0x1}, &(0x7f00000023c0)={0x18, 0x0, 0xffffffffffff2567}, &(0x7f0000002400)={0x18, 0x0, 0x90d}, 0x0, &(0x7f0000002480)={0x60, 0x0, 0x8000, {{0x5, 0x2, 0x2, 0x4, 0x7, 0x4, 0x3}}}, &(0x7f0000002500)={0x18, 0x0, 0xa2cc, {0x3}}, &(0x7f0000002540)=ANY=[@ANYBLOB="150000000000000001000000000000006578743400"], &(0x7f0000002580)={0x20, 0x0, 0x9d0, {0x0, 0x3}}, &(0x7f00000025c0)={0x78, 0x0, 0x2, {0x6, 0x8, 0x0, {0x5, 0xfffffffffffffffc, 0x59, 0x80000000, 0x8, 0x100000001, 0xad9d, 0xec, 0x4, 0x1000, 0x5, 0x0, 0x0, 0x401, 0x3}}}, &(0x7f0000002640)={0x90, 0xffffffffffffffda, 0x9, {0x6, 0x0, 0x4, 0x5, 0x5, 0x3f, {0x1, 0x8, 0x3f, 0x2, 0x2, 0xecd, 0x80000000, 0x100, 0x1000, 0xa000, 0x6, 0xee00, 0xee01, 0x8, 0x4}}}, &(0x7f0000002700)={0x10, 0x2f, 0x355fe42d}, &(0x7f00000027c0)=ANY=[@ANYBLOB="30030000f5ffffff00000000000000000300000000000000020000000000000009000000000000000300000000000000060000000100000002000000000000000200000000000000c907000000000000e503000000000000ffffff7f000000000004000000000000040000009e0a00000004000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ea00000080000000000000000000000000000000090000000000000002000000000000805b2c0000000000000200000000000000010000000000000089000000000000000300000000000000080000008100000001000000000000009c0000000000000001000000000000000100008000000000090000000000000001000080000000005c0a0020ff0100007f00000000c00000ac000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0100010033090000000000000400000000000000ffff000000000000050000000600000065787434000000000000000000000000010000000000000002000000000000000300000000000000070000001600000001000000000000007c1a000000000000270000000000000001000000000000000600000000000000010000000000000004000000ef4700003f0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="09000000030000000000000001000000000000001f00000000000000050000000100000065787434000000000200000000000000010000000000000008000000000000000600000000000000040000000900000004000000000000000000000000000000ffff0000000000000700000000000000020000000000000003000000000000000700000005000000ff00000000a0000001800000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff07000005000000000000000000000000000000fb100000000000000500000000000000657874340000000002000000000000000000000000000000050000000000000000800000000000000500000011c400000100000000000000000000000000000007000000000000000500000000000000ff07000000000000010000000000000000000000010400000800000000a0000008000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="010001004db300000000000006000000000000000500000000000000040000000200000021"], &(0x7f0000002b00)={0xa0, 0x0, 0x80000001, {{0x1, 0x0, 0x20, 0x3, 0xf1e, 0xff, {0x6, 0x0, 0x6, 0x3, 0x3, 0xfffffffffffffffa, 0x5, 0x401, 0x5, 0x2000, 0xfff, 0xee01, 0xee01, 0x9, 0x3}}, {0x0, 0x1}}}, &(0x7f0000002bc0)={0x20, 0x7ffffffffffffff4, 0x5e, {0xda, 0x0, 0x8, 0x4}}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) 00:42:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) 00:42:33 executing program 2: syz_mount_image$vxfs(&(0x7f0000000000)='vxfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x100000000}], 0x0, &(0x7f0000000200)={[{'\\*'}, {']'}, {'/)'}]}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) [ 409.154654][T13102] loop0: detected capacity change from 264192 to 0 00:42:33 executing program 0: mkdir(0x0, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x0, 0x0) [ 409.359589][T13115] loop2: detected capacity change from 264192 to 0 [ 409.377643][T13115] vxfs: WRONG superblock magic 00000000 at 1 [ 409.384127][T13115] vxfs: WRONG superblock magic 00000000 at 8 [ 409.390522][T13115] vxfs: can't find superblock. 00:42:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000140)=""/127}, 0x20) 00:42:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x0, 0x40, 0x7f, 0x1, 0x7, 0x1, 0x9, 0x600, 0x40}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000100)=""/50, 0x24}], 0x2, &(0x7f0000000780)=""/149, 0xa7}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) preadv2(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/96, 0x60}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x2, 0x1f, 0xa8, 0x1e) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x25, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000300)=ANY=[@ANYRES16=0x0, @ANYBLOB="00012cbd7000fedbdf250a00000005002e000000000005e82d00010000000500380000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:42:33 executing program 1: r0 = socket(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 00:42:34 executing program 2: syz_mount_image$vxfs(&(0x7f0000000000)='vxfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x100000000}], 0x0, &(0x7f0000000200)={[{'\\*'}, {']'}, {'/)'}]}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) [ 409.572296][T13086] x_tables: duplicate underflow at hook 3 [ 409.657950][T13129] loop0: detected capacity change from 264192 to 0 00:42:34 executing program 0: mkdir(0x0, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x0, 0x0) 00:42:34 executing program 3: r0 = socket(0x1, 0x5, 0x0) bind$llc(r0, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="298c1a728d40"}, 0x10) [ 409.811398][T13142] loop2: detected capacity change from 264192 to 0 00:42:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x0, 0xffffffffffffffff) [ 409.889132][T13142] vxfs: WRONG superblock magic 00000000 at 1 00:42:34 executing program 1: r0 = socket(0x2, 0xa, 0x0) getsockname$llc(r0, 0x0, &(0x7f0000000180)) [ 409.935509][T13142] vxfs: WRONG superblock magic 00000000 at 8 [ 409.941774][T13142] vxfs: can't find superblock. 00:42:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)=ANY=[]) [ 410.023831][T13153] loop0: detected capacity change from 264192 to 0 00:42:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f8, 0x198, 0x198, 0x2c8, 0x198, 0x0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x6, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'veth0_to_bridge\x00', 'batadv0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@local, @dev, 0x0, 0x0, 'bond_slave_0\x00', 'virt_wifi0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'xfrm0\x00', {}, 'ip6gre0\x00', {}, 0x0, 0xb}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'wg2\x00', 'geneve0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'lo\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 00:42:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000500)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000010500)="ff030400fc030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) setxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f3271", 0x8800000}], 0x1, 0xa, 0x900300) 00:42:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {0x0, 0x0, 0x100000001}, {&(0x7f0000000280)="c1cce7c7d55b4db456988a84729ed1cbaaab89d9e147c183c3bb", 0x1a}], 0x0, &(0x7f0000000140)={[{@mode={'mode'}}]}) 00:42:34 executing program 0: mkdir(0x0, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x0, 0x0) [ 410.299836][T13171] x_tables: duplicate underflow at hook 1 [ 410.319503][T13172] loop4: detected capacity change from 264192 to 0 [ 410.348278][T13173] loop1: detected capacity change from 545 to 0 [ 410.392638][T13173] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 410.419886][T13183] loop0: detected capacity change from 264192 to 0 00:42:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@loopback, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 00:42:35 executing program 2: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 00:42:35 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000040)=""/230, 0xe6}, {&(0x7f0000000140)=""/154, 0x9a}, {0x0}, {0x0}], 0x4, 0x0, 0xfffffffc) 00:42:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0xffffffffffffffff, 0xfe4f) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x98, 0x0, 0xb0, 0x98, 0xb0, 0x168, 0x1a8, 0x1a8, 0x168, 0x1a8, 0x3, 0x0, {[{{@ip={@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ip={@rand_addr=0x64010102, @dev, 0x0, 0x0, 'macvtap0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x0, 0x18}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev={0xfe, 0x80, [], 0x2}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x3e8, 0x110, 0x218, 0x218, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@broadcast, @multicast1, @private, 0x1}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) pipe2(0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 00:42:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {0x0, 0x0, 0x100000001}, {&(0x7f0000000280)="c1cce7c7d55b4db456988a84729ed1cbaaab89d9e147c183c3bb", 0x1a}], 0x0, &(0x7f0000000140)={[{@mode={'mode'}}]}) 00:42:35 executing program 2: pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r0 = syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x3d93538fc885409f, &(0x7f0000000840)={[{'syz'}], [{@subj_role={'subj_role', 0x3d, '(\'\x90-}@::\''}}, {@seclabel='seclabel'}]}) renameat2(0xffffffffffffffff, 0x0, r0, &(0x7f00000008c0)='./file0\x00', 0x5) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) dup(0xffffffffffffffff) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) syz_mount_image$bfs(0x0, &(0x7f00000009c0)='./file0/../file0\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000080)='R', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f00000005c0)=""/249, 0xf9, &(0x7f0000000240)={&(0x7f00000001c0)={'poly1305-generic\x00'}}) [ 410.985288][T13200] x_tables: duplicate underflow at hook 3 [ 411.115069][T13207] x_tables: duplicate underflow at hook 1 [ 411.201841][T13207] x_tables: duplicate underflow at hook 3 [ 411.211593][T13212] loop4: detected capacity change from 264192 to 0 [ 411.232400][T13210] x_tables: duplicate underflow at hook 1 00:42:35 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x24000004) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:42:35 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000040)=""/230, 0xe6}, {&(0x7f0000000140)=""/154, 0x9a}, {0x0}, {0x0}], 0x4, 0x0, 0xfffffffc) 00:42:36 executing program 2: pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r0 = syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x3d93538fc885409f, &(0x7f0000000840)={[{'syz'}], [{@subj_role={'subj_role', 0x3d, '(\'\x90-}@::\''}}, {@seclabel='seclabel'}]}) renameat2(0xffffffffffffffff, 0x0, r0, &(0x7f00000008c0)='./file0\x00', 0x5) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) dup(0xffffffffffffffff) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) syz_mount_image$bfs(0x0, &(0x7f00000009c0)='./file0/../file0\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000080)='R', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f00000005c0)=""/249, 0xf9, &(0x7f0000000240)={&(0x7f00000001c0)={'poly1305-generic\x00'}}) [ 411.737751][T13224] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 412.199615][T13224] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:42:37 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000040)=""/230, 0xe6}, {&(0x7f0000000140)=""/154, 0x9a}, {0x0}, {0x0}], 0x4, 0x0, 0xfffffffc) 00:42:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x98, 0x0, 0xb0, 0x98, 0xb0, 0x168, 0x1a8, 0x1a8, 0x168, 0x1a8, 0x3, 0x0, {[{{@ip={@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ip={@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x20}, 0x0, 0x0, 'macvtap0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x0, 0x18}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [0x0, 0x0, 0xffffff00], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:42:37 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x24000004) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:42:37 executing program 2: pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r0 = syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x3d93538fc885409f, &(0x7f0000000840)={[{'syz'}], [{@subj_role={'subj_role', 0x3d, '(\'\x90-}@::\''}}, {@seclabel='seclabel'}]}) renameat2(0xffffffffffffffff, 0x0, r0, &(0x7f00000008c0)='./file0\x00', 0x5) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) dup(0xffffffffffffffff) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) syz_mount_image$bfs(0x0, &(0x7f00000009c0)='./file0/../file0\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000080)='R', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f00000005c0)=""/249, 0xf9, &(0x7f0000000240)={&(0x7f00000001c0)={'poly1305-generic\x00'}}) 00:42:37 executing program 0: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x24000004) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:42:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {0x0, 0x0, 0x100000001}, {&(0x7f0000000280)="c1cce7c7d55b4db456988a84729ed1cbaaab89d9e147c183c3bb", 0x1a}], 0x0, &(0x7f0000000140)={[{@mode={'mode'}}]}) [ 413.505184][T13263] loop4: detected capacity change from 264192 to 0 00:42:38 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000040)=""/230, 0xe6}, {&(0x7f0000000140)=""/154, 0x9a}, {0x0}, {0x0}], 0x4, 0x0, 0xfffffffc) 00:42:38 executing program 2: pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r0 = syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x3d93538fc885409f, &(0x7f0000000840)={[{'syz'}], [{@subj_role={'subj_role', 0x3d, '(\'\x90-}@::\''}}, {@seclabel='seclabel'}]}) renameat2(0xffffffffffffffff, 0x0, r0, &(0x7f00000008c0)='./file0\x00', 0x5) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) dup(0xffffffffffffffff) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) syz_mount_image$bfs(0x0, &(0x7f00000009c0)='./file0/../file0\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000080)='R', 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f00000005c0)=""/249, 0xf9, &(0x7f0000000240)={&(0x7f00000001c0)={'poly1305-generic\x00'}}) [ 413.622758][T13265] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 413.650549][T13265] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:42:38 executing program 0: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x24000004) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:42:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {0x0, 0x0, 0x100000001}, {&(0x7f0000000280)="c1cce7c7d55b4db456988a84729ed1cbaaab89d9e147c183c3bb", 0x1a}], 0x0, &(0x7f0000000140)={[{@mode={'mode'}}]}) 00:42:38 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x24000004) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:42:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000001300)={0x0, 0x0}) [ 414.292671][T13285] x_tables: duplicate underflow at hook 3 00:42:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x4800) [ 414.383559][T13286] loop4: detected capacity change from 264192 to 0 [ 415.115236][T13288] x_tables: duplicate underflow at hook 3 00:42:39 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffffffffffdd7}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=""/209}], 0x9, 0x0, 0x50}, 0x0) 00:42:39 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x24000004) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:42:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000500)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000010500)="ff030400fc030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xdd2, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) setxattr(0x0, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000002c0)='ext4\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f3271", 0x8800000}], 0x1, 0xa, 0x900300) [ 415.408959][T13303] loop2: detected capacity change from 545 to 0 [ 415.456815][T13303] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 00:42:40 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000500)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000010500)="ff030400fc030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xdd2, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) setxattr(0x0, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000002c0)='ext4\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f3271", 0x8800000}], 0x1, 0xa, 0x900300) 00:42:40 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) write$FUSE_BMAP(r0, 0x0, 0x0) [ 416.025765][T13322] loop2: detected capacity change from 545 to 0 [ 416.091889][T13322] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 00:42:40 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000500)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000010500)="ff030400fc030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xdd2, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) setxattr(0x0, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000002c0)='ext4\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f3271", 0x8800000}], 0x1, 0xa, 0x900300) [ 416.419023][T10227] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:42:40 executing program 0: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x24000004) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:42:41 executing program 3: syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip6_tables_names\x00') socket$caif_stream(0x25, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000300)="8c62269202"}) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000140)=""/127}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000300), 0x0}, 0x20) [ 416.653236][T13331] loop2: detected capacity change from 545 to 0 [ 416.758586][T13331] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 00:42:41 executing program 3: syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip6_tables_names\x00') socket$caif_stream(0x25, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000300)="8c62269202"}) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000140)=""/127}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000300), 0x0}, 0x20) 00:42:41 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 00:42:41 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000500)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000010500)="ff030400fc030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xdd2, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) setxattr(0x0, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000002c0)='ext4\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f3271", 0x8800000}], 0x1, 0xa, 0x900300) 00:42:41 executing program 3: syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip6_tables_names\x00') socket$caif_stream(0x25, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000300)="8c62269202"}) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000140)=""/127}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000300), 0x0}, 0x20) [ 417.308366][T13347] loop2: detected capacity change from 545 to 0 [ 417.348724][T13347] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 417.648511][T10227] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.248623][T10227] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.824802][T10227] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.644054][T10227] device hsr_slave_0 left promiscuous mode [ 426.656481][T10227] device hsr_slave_1 left promiscuous mode [ 426.663550][T10227] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 426.672090][T10227] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 426.685935][T10227] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 426.693610][T10227] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 426.703181][T10227] device bridge_slave_1 left promiscuous mode [ 426.711114][T10227] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.732409][T10227] device bridge_slave_0 left promiscuous mode [ 426.740036][T10227] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.762334][T10227] device veth1_macvtap left promiscuous mode [ 426.771999][T10227] device veth0_macvtap left promiscuous mode [ 426.778701][T10227] device veth1_vlan left promiscuous mode [ 426.787644][T10227] device veth0_vlan left promiscuous mode [ 429.124703][T12126] Bluetooth: hci0: command 0x0409 tx timeout [ 430.404573][ T9733] Bluetooth: hci1: command 0x0409 tx timeout [ 431.204866][T12126] Bluetooth: hci0: command 0x041b tx timeout [ 431.858421][T10227] team0 (unregistering): Port device team_slave_1 removed [ 431.872375][T10227] team0 (unregistering): Port device team_slave_0 removed [ 431.890696][T10227] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 431.910215][T10227] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 431.982787][T10227] bond0 (unregistering): Released all slaves [ 432.484643][ T9766] Bluetooth: hci1: command 0x041b tx timeout [ 433.284619][ T9766] Bluetooth: hci0: command 0x040f tx timeout [ 433.520336][T13397] IPVS: ftp: loaded support on port[0] = 21 [ 433.531887][T13418] IPVS: ftp: loaded support on port[0] = 21 [ 433.798781][T10227] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.877557][T13418] chnl_net:caif_netlink_parms(): no params data found [ 434.072236][T10227] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.276692][T10227] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.474023][T10227] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.492478][T13397] chnl_net:caif_netlink_parms(): no params data found [ 434.529543][T13418] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.538286][T13418] bridge0: port 1(bridge_slave_0) entered disabled state [ 434.548284][T13418] device bridge_slave_0 entered promiscuous mode [ 434.565196][T12126] Bluetooth: hci1: command 0x040f tx timeout [ 434.574108][T13418] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.585768][T13418] bridge0: port 2(bridge_slave_1) entered disabled state [ 434.594109][T13418] device bridge_slave_1 entered promiscuous mode [ 434.767622][T13418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 435.203662][T13397] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.211559][T13397] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.223006][T13397] device bridge_slave_0 entered promiscuous mode [ 435.233798][T13418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 435.254664][T13397] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.264077][T13397] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.283064][T13397] device bridge_slave_1 entered promiscuous mode [ 435.364893][T12126] Bluetooth: hci0: command 0x0419 tx timeout [ 435.628271][T13418] team0: Port device team_slave_0 added [ 435.766550][T13418] team0: Port device team_slave_1 added [ 435.776200][T13397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 435.799473][T13397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 435.946079][T13418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 435.953087][T13418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.980367][T13418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 436.001695][T13397] team0: Port device team_slave_0 added [ 436.009532][T13418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 436.018859][T13418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.045626][T13418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 436.065879][T13397] team0: Port device team_slave_1 added [ 436.102459][T13397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 436.113086][T13397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.141084][T13397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 436.275597][T13418] device hsr_slave_0 entered promiscuous mode [ 436.282976][T13418] device hsr_slave_1 entered promiscuous mode [ 436.292495][T13418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 436.301237][T13418] Cannot create hsr debugfs directory [ 436.309189][T13397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 436.317924][T13397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.346477][T13397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 436.508773][T13397] device hsr_slave_0 entered promiscuous mode [ 436.518584][T13397] device hsr_slave_1 entered promiscuous mode [ 436.529360][T13397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 436.538972][T13397] Cannot create hsr debugfs directory [ 436.645009][ T9889] Bluetooth: hci1: command 0x0419 tx timeout [ 437.498333][T10227] device hsr_slave_0 left promiscuous mode [ 437.517778][T10227] device hsr_slave_1 left promiscuous mode [ 437.534187][T10227] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 437.542620][T10227] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 437.552642][T10227] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 437.560615][T10227] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 437.570904][T10227] device bridge_slave_1 left promiscuous mode [ 437.578030][T10227] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.587474][T10227] device bridge_slave_0 left promiscuous mode [ 437.593729][T10227] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.610314][T10227] device veth1_macvtap left promiscuous mode [ 437.616682][T10227] device veth0_macvtap left promiscuous mode [ 437.622948][T10227] device veth1_vlan left promiscuous mode [ 437.629043][T10227] device veth0_vlan left promiscuous mode [ 442.004546][T10993] Bluetooth: hci5: command 0x0406 tx timeout [ 442.004666][T12129] Bluetooth: hci4: command 0x0406 tx timeout [ 442.024596][T12129] Bluetooth: hci2: command 0x0406 tx timeout [ 442.041089][T12129] Bluetooth: hci3: command 0x0406 tx timeout [ 442.758673][T10227] team0 (unregistering): Port device team_slave_1 removed [ 442.773243][T10227] team0 (unregistering): Port device team_slave_0 removed [ 442.790605][T10227] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 442.811082][T10227] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 442.883529][T10227] bond0 (unregistering): Released all slaves [ 443.001339][T13418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 443.040848][T13397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 443.060612][T10994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 443.069061][T10994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 443.087232][T13418] 8021q: adding VLAN 0 to HW filter on device team0 [ 443.105814][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 443.121714][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 443.136278][T13397] 8021q: adding VLAN 0 to HW filter on device team0 [ 443.145688][T10994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 443.157868][T10994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 443.167625][T10994] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.174803][T10994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.183291][T10994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 443.205363][T10994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 443.218820][T10994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 443.227675][T10994] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.235203][T10994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.254566][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 443.265922][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 443.289783][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 443.305481][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 443.322085][T12126] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.329280][T12126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.342634][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 443.351837][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 443.367187][T12126] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.374913][T12126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.383257][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 443.393411][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 443.428144][T11549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 443.438851][T11549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 443.453021][T11549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 443.463801][T11549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 443.473459][T11549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 443.482868][T11549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 443.492381][T11549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 443.523082][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 443.532012][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 443.541781][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 443.552035][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 443.561524][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 443.571147][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 443.581700][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 443.591396][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 443.624566][T10994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 443.633463][T10994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 443.651599][T13418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 443.665999][T13397] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 443.705753][T13397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 443.724645][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 443.733932][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 443.792871][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 443.803631][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 443.829709][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 443.839364][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 443.857679][T13397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 443.870977][T13418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 444.071415][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 444.087256][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 444.162226][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 444.175533][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 444.187892][T13418] device veth0_vlan entered promiscuous mode [ 444.202984][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 444.213581][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 444.222430][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 444.232632][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 444.270973][T13418] device veth1_vlan entered promiscuous mode [ 444.284743][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 444.293151][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 444.305108][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 444.316348][T13397] device veth0_vlan entered promiscuous mode [ 444.337901][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 444.349181][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 444.357700][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 444.382694][T13397] device veth1_vlan entered promiscuous mode [ 444.404904][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 444.413279][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 444.426439][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 444.438814][T13418] device veth0_macvtap entered promiscuous mode [ 444.455968][T13418] device veth1_macvtap entered promiscuous mode [ 444.500511][T13418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 444.512278][T13418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.524769][T13418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 444.535781][T13418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.546746][T13418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 444.571872][T13418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.591453][T13418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 444.613702][T13418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.636686][T13418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 444.650562][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 444.665481][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 444.674214][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 444.693556][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 444.703027][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 444.721170][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 444.733754][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 444.757679][T13397] device veth0_macvtap entered promiscuous mode [ 444.778641][T13418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 444.798883][T13418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.822792][T13418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 444.842370][T13418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.854004][T13418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 444.876813][T13418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.900740][T13418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 444.914724][T13418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.927062][T13418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 444.943766][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 444.956127][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 444.966669][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 444.996795][T13397] device veth1_macvtap entered promiscuous mode [ 445.006845][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 445.165957][T13397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.195988][T13397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.245368][T13397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.282973][T13397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.314568][T13397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.334977][T13397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.345886][T13397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.358307][T13397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.371877][T13397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.383607][T13397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.396528][T13397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 445.413377][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 445.425582][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 445.446450][T13397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 445.472499][T13397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.487208][T13397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 445.498732][T13397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.509092][T13397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 445.520263][T13397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.531119][T13397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 445.542593][T13397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.553325][T13397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 445.566486][T13397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.578838][T13397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 445.595924][ T82] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 445.604108][ T82] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 445.616413][T10994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 445.627601][T10994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 445.697710][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 445.721364][ T9090] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 445.768850][ T9090] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 445.794304][T11549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 445.855030][ T9090] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 445.863206][ T9090] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 445.887551][T11549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 445.983358][ T9090] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 446.014254][ T9090] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 446.041422][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 446.259077][T13917] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 446.457720][T13917] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:43:11 executing program 5: r0 = socket(0xa, 0x3, 0x6) connect$llc(r0, 0x0, 0x0) 00:43:11 executing program 3: syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip6_tables_names\x00') socket$caif_stream(0x25, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000300)="8c62269202"}) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000140)=""/127}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000300), 0x0}, 0x20) 00:43:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x1b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x57, &(0x7f0000000140)="7457210a7a6bb64a09ab5a8c977b17a7345df7fa4b14ed207c64da2777cb378332b618834497da1a26a649109605c8a2e47c9f92db53017d7a94d0ef46f552e3c27134356da8bcdc716cd560c14f013c0c0ff9b6def76e"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:43:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x101}], {0x14}}, 0x50}}, 0x0) 00:43:11 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 00:43:11 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth0_to_bridge\x00'}) 00:43:11 executing program 1: r0 = socket(0x18, 0x80800, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 00:43:11 executing program 5: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', 0x0, 0x0, 0x0, 0x0, 0x8ae461cecc8e4943, &(0x7f0000000480)) 00:43:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)="8c"}) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000140)=""/127}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000300), 0x0}, 0x20) 00:43:12 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 00:43:12 executing program 0: socket(0x2, 0x6, 0x0) 00:43:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000000e6000000", @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070fff000f4c178a3a77baff0e00", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff3}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 00:43:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x5, 0x40, 0x7f, 0x1, 0x0, 0x1, 0x9, 0x600, 0x40}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) preadv2(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/96, 0x60}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x2, 0x0, 0xa8, 0x1e) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x25, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000300)=ANY=[@ANYBLOB="54006e34d437", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:43:12 executing program 4: r0 = socket(0x2, 0xa, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 00:43:14 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) syz_mount_image$vxfs(&(0x7f0000000000)='vxfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x100000000}], 0x0, &(0x7f0000000200)={[{}, {}, {'\x1d'}], [{@subj_user={'subj_user'}}]}) 00:43:14 executing program 5: r0 = socket(0x2, 0xa, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 00:43:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x0, 0x40, 0x7f, 0x1, 0x7, 0x1, 0x9, 0x600, 0x40}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000100)=""/50, 0x24}], 0x2, &(0x7f0000000780)=""/149, 0xa7}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) preadv2(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/96, 0x60}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x2, 0x1f, 0xa8, 0x1e) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x25, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000300)=ANY=[@ANYBLOB="54006e34d437", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fedbdf250a00000005002e000000000005e82d00010000000500380000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:43:14 executing program 4: r0 = socket(0x2, 0xa, 0x0) getpeername$llc(r0, 0x0, 0x0) 00:43:14 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000000540)=ANY=[]) [ 450.422199][T13979] loop0: detected capacity change from 3 to 0 [ 450.449118][T13979] attempt to access beyond end of device [ 450.449118][T13979] loop0: rw=2048, want=8, limit=3 00:43:14 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffd, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3507, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x1c) 00:43:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x1b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4e, &(0x7f0000000140)="7457210a7a6bb64a09ab5a8c977b17a7345df7fa4b14ed207c64da2777cb378332b618834497da1a26a649109605c8a2e47c9f92db53017d7a94d0ef46f552e3c27134356da8bcdc716cd560c14f"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 450.563269][T13986] loop2: detected capacity change from 264192 to 0 [ 450.600707][T13979] SQUASHFS error: Failed to read block 0x0: -5 [ 450.638670][T13979] unable to read squashfs_super_block [ 450.694237][T13986] vxfs: WRONG superblock magic 00000000 at 1 [ 450.738638][T13986] vxfs: WRONG superblock magic 00000000 at 8 [ 450.769735][T13979] loop0: detected capacity change from 3 to 0 [ 450.774115][T13986] vxfs: can't find superblock. [ 450.818214][T13979] attempt to access beyond end of device [ 450.818214][T13979] loop0: rw=2048, want=8, limit=3 [ 450.897235][T13979] SQUASHFS error: Failed to read block 0x0: -5 [ 450.907839][T13979] unable to read squashfs_super_block 00:43:15 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/217) 00:43:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x1b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3d, &(0x7f00000003c0)="7457210a7a6bb64a09ab5a8c977b17a7345df5fa207c64da2777cb378332b618834497da1a26a649109605c8a2e47c9f92db53017d7a94d0ef46f552a3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 451.438505][ T434] device hsr_slave_0 left promiscuous mode [ 451.461649][ T434] device hsr_slave_1 left promiscuous mode [ 451.479498][ T434] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 451.497784][ T434] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 451.521194][ T434] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 451.540263][ T434] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 451.575445][ T434] device bridge_slave_1 left promiscuous mode [ 451.585756][ T434] bridge0: port 2(bridge_slave_1) entered disabled state [ 451.599345][ T434] device bridge_slave_0 left promiscuous mode [ 451.613572][ T434] bridge0: port 1(bridge_slave_0) entered disabled state [ 451.662492][ T434] device veth1_macvtap left promiscuous mode [ 451.672039][ T434] device veth0_macvtap left promiscuous mode [ 451.684235][ T434] device veth1_vlan left promiscuous mode [ 451.692779][ T434] device veth0_vlan left promiscuous mode [ 454.164553][T11549] Bluetooth: hci0: command 0x0409 tx timeout [ 456.244597][T11549] Bluetooth: hci0: command 0x041b tx timeout [ 457.091539][ T434] team0 (unregistering): Port device team_slave_1 removed [ 457.108837][ T434] team0 (unregistering): Port device team_slave_0 removed [ 457.121593][ T434] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 457.141314][ T434] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 457.213252][ T434] bond0 (unregistering): Released all slaves [ 457.284206][T14008] IPVS: ftp: loaded support on port[0] = 21 [ 457.510811][T14008] chnl_net:caif_netlink_parms(): no params data found [ 457.597653][T14008] bridge0: port 1(bridge_slave_0) entered blocking state [ 457.607405][T14008] bridge0: port 1(bridge_slave_0) entered disabled state [ 457.616614][T14008] device bridge_slave_0 entered promiscuous mode [ 457.631071][T14008] bridge0: port 2(bridge_slave_1) entered blocking state [ 457.641200][T14008] bridge0: port 2(bridge_slave_1) entered disabled state [ 457.651192][T14008] device bridge_slave_1 entered promiscuous mode [ 457.679650][T14008] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 457.693281][T14008] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 457.757430][T14008] team0: Port device team_slave_0 added [ 457.769087][T14008] team0: Port device team_slave_1 added [ 457.797838][T14008] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 457.813901][T14008] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 457.853075][T14008] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 457.868560][T14008] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 457.877191][T14008] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 457.913196][T14008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 457.953449][T14008] device hsr_slave_0 entered promiscuous mode [ 457.976063][T14008] device hsr_slave_1 entered promiscuous mode [ 458.219290][T14008] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.226923][T14008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 458.235625][T14008] bridge0: port 1(bridge_slave_0) entered blocking state [ 458.242761][T14008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 458.324708][ T9889] Bluetooth: hci0: command 0x040f tx timeout [ 458.337360][ T9766] bridge0: port 1(bridge_slave_0) entered disabled state [ 458.355583][ T9766] bridge0: port 2(bridge_slave_1) entered disabled state [ 458.457662][T14008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 458.498008][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 458.514891][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 458.529873][T14008] 8021q: adding VLAN 0 to HW filter on device team0 [ 458.556464][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 458.567602][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 458.577527][T12129] bridge0: port 1(bridge_slave_0) entered blocking state [ 458.584934][T12129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 458.606517][ T9889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 458.624107][ T9889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 458.633248][ T9889] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.640468][ T9889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 458.651373][ T9889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 458.674998][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 458.687019][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 458.696318][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 458.715945][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 458.725800][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 458.736092][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 458.756636][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 458.767496][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 458.779247][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 458.789328][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 458.802335][T14008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 458.837400][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 458.848615][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 458.868073][T14008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 459.053186][ T9889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 459.072130][ T9889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 459.111383][T10993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 459.121405][T10993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 459.149617][T14008] device veth0_vlan entered promiscuous mode [ 459.160119][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 459.171820][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 459.192116][T14008] device veth1_vlan entered promiscuous mode [ 459.249173][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 459.258793][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 459.269101][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 459.280013][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 459.296622][T14008] device veth0_macvtap entered promiscuous mode [ 459.313701][T14008] device veth1_macvtap entered promiscuous mode [ 459.343706][T14008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 459.354787][T14008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.365560][T14008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 459.376740][T14008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.389171][T14008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 459.399971][T14008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.412086][T14008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 459.422687][T14008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.432877][T14008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 459.444909][T14008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.457037][T14008] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 459.466012][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 459.476182][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 459.485608][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 459.495953][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 459.513074][T14008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.526841][T14008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.539533][T14008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.550917][T14008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.561303][T14008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.572885][T14008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.583278][T14008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.594855][T14008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.605846][T14008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.617618][T14008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.630464][T14008] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 459.641447][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 459.652183][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 459.779432][ T82] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 459.795925][ T82] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 459.830895][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 459.883924][T10227] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 459.906672][T10227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 459.942382][T10993] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 460.053847][T14266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 460.082923][T14266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:43:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000000e6000000", @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070fff000f4c178a3a77baff0e00", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff3}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 00:43:24 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 00:43:24 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 00:43:24 executing program 4: r0 = socket(0xa, 0x3, 0x6) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000000c0)={'macvlan0\x00'}) 00:43:24 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffd, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3507, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x1c) 00:43:24 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '%~?p'}, 0x0, 0x0, @fd}) 00:43:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000000)=0x3, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:43:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 460.409982][T11549] Bluetooth: hci0: command 0x0419 tx timeout 00:43:24 executing program 2: syz_mount_image$vxfs(&(0x7f0000000700)='vxfs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x840c, &(0x7f00000008c0)) 00:43:24 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffd, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x1c) [ 460.457031][T14281] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:43:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000000e6000000", @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070fff000f4c178a3a77baff0e00", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff3}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 00:43:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000000)=0x3, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:43:25 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2c00000004000000000000008100000004"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 00:43:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000080)) [ 461.084224][T14309] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:43:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000000e6000000", @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070fff000f4c178a3a77baff0e00", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff3}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 00:43:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000000)=0x3, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 461.581552][T14329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:43:26 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffd, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3507, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x1c) 00:43:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) mmap(&(0x7f0000301000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x0) 00:43:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x5, 0x40, 0x7f, 0x1, 0x7, 0x1, 0x9, 0x600, 0x40}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000100)=""/50, 0x24}], 0x2, &(0x7f0000000780)=""/149, 0xa7}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) preadv2(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/96, 0x60}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x2, 0x1f, 0xa8, 0x1e) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000340)="7f7458a443e9c4a1d10a7d67acc8a4da8c669299958ab75259458dfba4c342bbe41beeb2bbf65092142187e8031d9896fc97bb547176be4b9cf951557ecad2ef3c44632c06aaf28dcbd78880ae80338a5cc60964f56f51f89d0327d1ad4346cdac2efb82d06393759782b5592cc420589c788e67d215b255c94bdd53544186f9", 0x80}, {&(0x7f0000000400)="dc7d1bef72a8865c877ad747ab61a36936d662f663d2aa1f8a8759ddb4163c473b279d6ef05d66e390a5a943ea852966b50c61189455ffd08d6e47fcff5ffae57ca5ee527d733338a75c22b3cb2ca7f96c12abb05dc7cfa9f7d313268679b7f8f8dd3ebb7d0fdbb9b5645fdded4ecc5ab0e13249570ed65a45cba5cac117ac03996f908069505aebd75bc9b6a4d4c794a484b19d241c009055f497f315f76ac50f134a98b8e503d11d2b9b3a40", 0xad}], 0x2, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x25, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000300)=ANY=[@ANYBLOB="54006e34d437", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fedbdf250a00000005002e000000000005e82d00010000000500380000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:43:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000000)=0x3, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:43:26 executing program 1: syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) 00:43:26 executing program 3: r0 = socket(0xa, 0x3, 0x6) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 00:43:26 executing program 2: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 00:43:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats\x00') socket$packet(0x11, 0x0, 0x300) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 00:43:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x1b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f00000003c0)="7457210a7a6bb64a09ab5a8c977b17a7345df5fa207c64da2777cb378332b618834497da1a26a649109605c8a2e47c9f92db53017d7a94d0ef46f552a3c27134356da856036ae6b2e85706951be0000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:43:26 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 00:43:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, 0x84) 00:43:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffc) [ 462.582316][T14369] ptrace attach of "/root/syz-executor.4"[14367] was attempted by "/root/syz-executor.4"[14369] 00:43:27 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffd, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3507, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x1c) 00:43:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 00:43:27 executing program 1: r0 = socket(0x26, 0x5, 0x0) bind$llc(r0, 0x0, 0x0) 00:43:27 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'rose0\x00'}) 00:43:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) 00:43:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000000900)=""/256, 0x100}, {&(0x7f0000003fc0)=""/86, 0x56}, {&(0x7f0000000800)=""/213, 0xd5}, {&(0x7f0000003c80)=""/47, 0x2f}, {&(0x7f0000004200)=""/107, 0x6b}], 0x5, &(0x7f0000000bc0)=""/106, 0x6a}, 0x10000}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)}, 0x9}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000002200)=""/54, 0x36}, {0x0}], 0x3, &(0x7f0000000640)=""/95, 0x5f}}, {{&(0x7f0000004800)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000004980)=""/75, 0x4b}}, {{&(0x7f0000000180)=@generic, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/190, 0xbe}, {0x0}, {0x0}], 0x3}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/64, 0x40}, 0x9}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/12, 0xc}}], 0x8, 0x10000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x1}}], 0x1, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000380)="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", 0x2000, &(0x7f0000002c00)={&(0x7f0000000200)={0x50, 0x0, 0x9, {0x7, 0x20, 0x20000000, 0x100000, 0x2a7, 0x692c, 0x555c, 0xfffffffd}}, &(0x7f0000000280)={0x18, 0xfffffffffffffff5, 0xcebd}, &(0x7f0000002380)={0x18, 0x0, 0x1}, &(0x7f00000023c0)={0x18, 0x0, 0xffffffffffff2567}, &(0x7f0000002400)={0x18, 0x0, 0x90d}, 0x0, &(0x7f0000002480)={0x60, 0x0, 0x8000, {{0x5, 0x2, 0x2, 0x4, 0x7, 0x4, 0x3}}}, &(0x7f0000002500)={0x18, 0x0, 0xa2cc, {0x3}}, &(0x7f0000002540)=ANY=[@ANYBLOB="150000000000000001000000000000006578743400"], &(0x7f0000002580)={0x20, 0x0, 0x9d0, {0x0, 0x3}}, &(0x7f00000025c0)={0x78, 0x0, 0x2, {0x6, 0x8, 0x0, {0x5, 0xfffffffffffffffc, 0x59, 0x80000000, 0x8, 0x100000001, 0xad9d, 0xec, 0x4, 0x1000, 0x5, 0x0, 0x0, 0x401, 0x3}}}, &(0x7f0000002640)={0x90, 0xffffffffffffffda, 0x9, {0x6, 0x0, 0x4, 0x5, 0x5, 0x3f, {0x1, 0x8, 0x3f, 0x2, 0x2, 0xecd, 0x80000000, 0x100, 0x1000, 0xa000, 0x6, 0xee00, 0xee01, 0x8, 0x4}}}, &(0x7f0000002700)={0x10, 0x2f, 0x355fe42d}, &(0x7f00000027c0)=ANY=[@ANYBLOB="30030000f5ffffff00000000000000000300000000000000020000000000000009000000000000000300000000000000060000000100000002000000000000000200000000000000c907000000000000e503000000000000ffffff7f000000000004000000000000040000009e0a0000000400000060000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ea00000080000000000000000000000000000000090000000000000002000000000000805b2c0000000000000200000000000000010000000000000089000000000000000300000000000000080000008100000001000000000000009c0000000000000001000000000000000100008000000000090000000000000001000080000000005c0a0020ff0100007f00000000c00000ac000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0100010033090000000000000400000000000000ffff000000000000050000000600000065787434000000000000000000000000010000000000000002000000000000000300000000000000070000001600000001000000000000007c1a000000000000270000000000000001000000000000000600000000000000010000000000000004000000ef4700003f0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="09000000030000000000000001000000000000001f00000000000000050000000100000065787434000000000200000000000000010000000000000008000000000000000600000000000000040000000900000004000000000000000000000000000000ffff0000000000000700000000000000020000000000000003000000000000000700000005000000ff00000000a0000001800000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff07000005000000000000000000000000000000fb100000000000000500000000000000657874340000000002000000000000000000000000000000050000000000000000800000000000000500000011c400000100000000000000000000000000000007000000000000000500000000000000ff07000000000000010000000000000000000000010400000800000000a0000008000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="010001004db300000000000006000000000000000500000000000000040000000200000021"], &(0x7f0000002b00)={0xa0, 0x0, 0x80000001, {{0x1, 0x0, 0x20, 0x3, 0xf1e, 0xff, {0x6, 0x0, 0x6, 0x3, 0x3, 0xfffffffffffffffa, 0x5, 0x401, 0x5, 0x2000, 0xfff, 0xee01, 0xee01, 0x9, 0x3}}, {0x0, 0x1}}}, &(0x7f0000002bc0)={0x20, 0x7ffffffffffffff4, 0x5e, {0xda, 0x0, 0x8, 0x4}}}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) 00:43:27 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000500), 0x329, 0x0, 0x0) 00:43:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffc) 00:43:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x4) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x31e) write$binfmt_script(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x3, 0x3}, {0x0, 0x800}], 0xffffffffffffffff}, 0x18, 0x5) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x1, @private0, 0xf98}}, 0x0, 0x8, 0x0, 0x4, 0x0, 0x80000000}, 0x9c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e23, 0x5, @local, 0x7}}, 0x800, 0x100, 0x9493, 0x80, 0x3f}, &(0x7f00000000c0)=0x98) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 00:43:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000000900)=""/256, 0x100}, {&(0x7f0000003fc0)=""/86, 0x56}, {&(0x7f0000000800)=""/213, 0xd5}, {&(0x7f0000003c80)=""/47, 0x2f}, {&(0x7f0000004200)=""/107, 0x6b}], 0x5, &(0x7f0000000bc0)=""/106, 0x6a}, 0x10000}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)}, 0x9}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000002200)=""/54, 0x36}, {0x0}], 0x3, &(0x7f0000000640)=""/95, 0x5f}}, {{&(0x7f0000004800)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000004980)=""/75, 0x4b}}, {{&(0x7f0000000180)=@generic, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/190, 0xbe}, {0x0}, {0x0}], 0x3}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/64, 0x40}, 0x9}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/12, 0xc}}], 0x8, 0x10000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x1}}], 0x1, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000380)="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", 0x2000, &(0x7f0000002c00)={&(0x7f0000000200)={0x50, 0x0, 0x9, {0x7, 0x20, 0x20000000, 0x100000, 0x2a7, 0x692c, 0x555c, 0xfffffffd}}, &(0x7f0000000280)={0x18, 0xfffffffffffffff5, 0xcebd}, &(0x7f0000002380)={0x18, 0x0, 0x1}, &(0x7f00000023c0)={0x18, 0x0, 0xffffffffffff2567}, &(0x7f0000002400)={0x18, 0x0, 0x90d}, 0x0, &(0x7f0000002480)={0x60, 0x0, 0x8000, {{0x5, 0x2, 0x2, 0x4, 0x7, 0x4, 0x3}}}, &(0x7f0000002500)={0x18, 0x0, 0xa2cc, {0x3}}, &(0x7f0000002540)=ANY=[@ANYBLOB="150000000000000001000000000000006578743400"], &(0x7f0000002580)={0x20, 0x0, 0x9d0, {0x0, 0x3}}, &(0x7f00000025c0)={0x78, 0x0, 0x2, {0x6, 0x8, 0x0, {0x5, 0xfffffffffffffffc, 0x59, 0x80000000, 0x8, 0x100000001, 0xad9d, 0xec, 0x4, 0x1000, 0x5, 0x0, 0x0, 0x401, 0x3}}}, &(0x7f0000002640)={0x90, 0xffffffffffffffda, 0x9, {0x6, 0x0, 0x4, 0x5, 0x5, 0x3f, {0x1, 0x8, 0x3f, 0x2, 0x2, 0xecd, 0x80000000, 0x100, 0x1000, 0xa000, 0x6, 0xee00, 0xee01, 0x8, 0x4}}}, &(0x7f0000002700)={0x10, 0x2f, 0x355fe42d}, &(0x7f00000027c0)=ANY=[@ANYBLOB="30030000f5ffffff00000000000000000300000000000000020000000000000009000000000000000300000000000000060000000100000002000000000000000200000000000000c907000000000000e503000000000000ffffff7f000000000004000000000000040000009e0a0000000400000060000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ea00000080000000000000000000000000000000090000000000000002000000000000805b2c0000000000000200000000000000010000000000000089000000000000000300000000000000080000008100000001000000000000009c0000000000000001000000000000000100008000000000090000000000000001000080000000005c0a0020ff0100007f00000000c00000ac000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0100010033090000000000000400000000000000ffff000000000000050000000600000065787434000000000000000000000000010000000000000002000000000000000300000000000000070000001600000001000000000000007c1a000000000000270000000000000001000000000000000600000000000000010000000000000004000000ef4700003f0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="09000000030000000000000001000000000000001f00000000000000050000000100000065787434000000000200000000000000010000000000000008000000000000000600000000000000040000000900000004000000000000000000000000000000ffff0000000000000700000000000000020000000000000003000000000000000700000005000000ff00000000a0000001800000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff07000005000000000000000000000000000000fb100000000000000500000000000000657874340000000002000000000000000000000000000000050000000000000000800000000000000500000011c400000100000000000000000000000000000007000000000000000500000000000000ff07000000000000010000000000000000000000010400000800000000a0000008000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="010001004db300000000000006000000000000000500000000000000040000000200000021"], &(0x7f0000002b00)={0xa0, 0x0, 0x80000001, {{0x1, 0x0, 0x20, 0x3, 0xf1e, 0xff, {0x6, 0x0, 0x6, 0x3, 0x3, 0xfffffffffffffffa, 0x5, 0x401, 0x5, 0x2000, 0xfff, 0xee01, 0xee01, 0x9, 0x3}}, {0x0, 0x1}}}, &(0x7f0000002bc0)={0x20, 0x7ffffffffffffff4, 0x5e, {0xda, 0x0, 0x8, 0x4}}}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) 00:43:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffc) 00:43:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) 00:43:29 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) 00:43:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) write$dsp(0xffffffffffffffff, 0x0, 0x0) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x1b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x54, &(0x7f0000000140)="7457210a7a6bb64a09ab5a8c977b17a7345df7fa4b14ed207c64da2777cb378332b618834497da1a26a649109605c8a2e47c9f92db53017d7a94d0ef46f552e3c27134356da8bcdc716cd560c14f013c0c0ff9b6"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:43:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffc) 00:43:30 executing program 2: syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x2000, &(0x7f0000001700)) 00:43:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000000900)=""/256, 0x100}, {&(0x7f0000003fc0)=""/86, 0x56}, {&(0x7f0000000800)=""/213, 0xd5}, {&(0x7f0000003c80)=""/47, 0x2f}, {&(0x7f0000004200)=""/107, 0x6b}], 0x5, &(0x7f0000000bc0)=""/106, 0x6a}, 0x10000}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)}, 0x9}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000002200)=""/54, 0x36}, {0x0}], 0x3, &(0x7f0000000640)=""/95, 0x5f}}, {{&(0x7f0000004800)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000004980)=""/75, 0x4b}}, {{&(0x7f0000000180)=@generic, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/190, 0xbe}, {0x0}, {0x0}], 0x3}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/64, 0x40}, 0x9}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/12, 0xc}}], 0x8, 0x10000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="1800000000000000ff06004a60ebef2c47fe3b04dc8cb2acd37913b1f73ab71d6dc45954a8205787ffff992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c182307050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de6770338786a729bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab4877b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298e5425267d128ce11df000d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f66e11a5463afc56cffa277233a378e5cbdf9d18aa6f823a0eee8e60f2627681200021afcffab6b76713074fa1b737b6dd68457b0b100000000000000e7aab97628569897d804986838614b32e2eb83b4cd080277abb4862824672d7ef659a3c2b217d76be42e495d751d8dde26cecba021e627df1e13015900953b245c3db57fd510dff19516e6456c9560e298785fe0f90e010500722ea99cfcd862f8000000000000b7f90b24204ee5937a5ed2bc800da626604f179b56c1cab48aed63a30000000000000094f6113b17a1a679fea2c9a8f3dc9b0687ced9d170914d7c08ea8a3ffc1b4dc2394b3dc3bfe86452f044183729dd5f4baa63f744982ebd6d1a0036e8231e1e5b2d63d4d30be7a17333424475adeafa2a6ca643ed1be45c869a8b4b69098fd7ad2f8d8b50b1eb282db29052c8463c09d239ee2aa3a97a170f7f3afa435d07b9b5d1be8527b9acdc7dea2c4f5969bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cae40f0a25955257cac2fbae73e3b066a59b27df5fb6e122534b2cc6c8c298eafff148aefd6cc9e559c485b2e9943ffb3414e8713f19059cd2d1c37f68137392f85fd6d5791a8a3c2ac7c6e02662b86b577ceef4dcece7141aa0ff4e0a6dac6b7be3983a7de4c5d2b6a0124ab2cb83d197059dff5229a6a8ed66ad4ab6fe55a0319ab26e804bf14d636e292912f1d52cffad48cc180c8b082a78496675fb70e50d5184e704d5195a3a487c76145ffde841c0153a5dfbf52a70a63923b5868e5a433969d359a99965f6cbfb7a7916d6b2297fb602e59143a2b2a40bdfb795986feec7021bc1361ad120c45b0f6d561a56fc3bcd51533245ef2905c6fb46ae068575457fe13804b3514b9903b76a1890c0b7f8713c67850fa93536299396e43600005dff234c0fdb4329ea7a412b072b91b220d300002eac42dd451616d6236e86b70100cf767cc436963fdc54c2214ce0ed6b8295e7d3703c4155a050fd8df6d31d039c98e6a18d2e92fb414df2782c99a79ee56b3e0133c92605895bd2e12deaf7923c7a2e04d534e0248920c93d0c5c4755d529873ffa6f0113fa784062203100000000000000000000000000000000000000000000004d7df6fe3a8dfdc8c09ef0fa6366022fe8d329f25802d7f69e0047ddc4bac1e5abe0ecef5fe0c99253b2fc61155cbbaf22a4b4ee42e4a78aba821ab83367443c93d7a8e6c0df2c966a3c3e7ae025a84c1830a0c2ba31c6de62873d0578ec0861ab839f36441c8b09885bd5104632b3ad7de4945b6dc9f51a12f77f9019c38f112d4771a1d06ee1ece6f975fb3a7aa4d84090948955685f7e864bed7417f9256cbf742e546588efa4b169a414116eabcba50eaa36e63feeb1748c8c77939f85cbc7c470cd4baab5efe145ecb41632a9d3004b01158fea35dd5629e9022585d68a16c7535ef11e211e01d1ef0c8604ad8c12a281df04bf13a465e4ce8e0bfba098f3cfd5d551"], 0x1}}], 0x1, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000380)="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", 0x2000, &(0x7f0000002c00)={&(0x7f0000000200)={0x50, 0x0, 0x9, {0x7, 0x20, 0x20000000, 0x100000, 0x2a7, 0x692c, 0x555c, 0xfffffffd}}, &(0x7f0000000280)={0x18, 0xfffffffffffffff5, 0xcebd}, &(0x7f0000002380)={0x18, 0x0, 0x1}, &(0x7f00000023c0)={0x18, 0x0, 0xffffffffffff2567}, &(0x7f0000002400)={0x18, 0x0, 0x90d}, 0x0, &(0x7f0000002480)={0x60, 0x0, 0x8000, {{0x5, 0x2, 0x2, 0x4, 0x7, 0x4, 0x3}}}, &(0x7f0000002500)={0x18, 0x0, 0xa2cc, {0x3}}, &(0x7f0000002540)=ANY=[@ANYBLOB="150000000000000001000000000000006578743400"], &(0x7f0000002580)={0x20, 0x0, 0x9d0, {0x0, 0x3}}, &(0x7f00000025c0)={0x78, 0x0, 0x2, {0x6, 0x8, 0x0, {0x5, 0xfffffffffffffffc, 0x59, 0x80000000, 0x8, 0x100000001, 0xad9d, 0xec, 0x4, 0x1000, 0x5, 0x0, 0x0, 0x401, 0x3}}}, &(0x7f0000002640)={0x90, 0xffffffffffffffda, 0x9, {0x6, 0x0, 0x4, 0x5, 0x5, 0x3f, {0x1, 0x8, 0x3f, 0x2, 0x2, 0xecd, 0x80000000, 0x100, 0x1000, 0xa000, 0x6, 0xee00, 0xee01, 0x8, 0x4}}}, &(0x7f0000002700)={0x10, 0x2f, 0x355fe42d}, &(0x7f00000027c0)=ANY=[@ANYBLOB="30030000f5ffffff00000000000000000300000000000000020000000000000009000000000000000300000000000000060000000100000002000000000000000200000000000000c907000000000000e503000000000000ffffff7f000000000004000000000000040000009e0a0000000400000060000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ea00000080000000000000000000000000000000090000000000000002000000000000805b2c0000000000000200000000000000010000000000000089000000000000000300000000000000080000008100000001000000000000009c0000000000000001000000000000000100008000000000090000000000000001000080000000005c0a0020ff0100007f00000000c00000ac000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0100010033090000000000000400000000000000ffff000000000000050000000600000065787434000000000000000000000000010000000000000002000000000000000300000000000000070000001600000001000000000000007c1a000000000000270000000000000001000000000000000600000000000000010000000000000004000000ef4700003f0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="09000000030000000000000001000000000000001f00000000000000050000000100000065787434000000000200000000000000010000000000000008000000000000000600000000000000040000000900000004000000000000000000000000000000ffff0000000000000700000000000000020000000000000003000000000000000700000005000000ff00000000a0000001800000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff07000005000000000000000000000000000000fb100000000000000500000000000000657874340000000002000000000000000000000000000000050000000000000000800000000000000500000011c400000100000000000000000000000000000007000000000000000500000000000000ff07000000000000010000000000000000000000010400000800000000a0000008000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="010001004db300000000000006000000000000000500000000000000040000000200000021"], &(0x7f0000002b00)={0xa0, 0x0, 0x80000001, {{0x1, 0x0, 0x20, 0x3, 0xf1e, 0xff, {0x6, 0x0, 0x6, 0x3, 0x3, 0xfffffffffffffffa, 0x5, 0x401, 0x5, 0x2000, 0xfff, 0xee01, 0xee01, 0x9, 0x3}}, {0x0, 0x1}}}, &(0x7f0000002bc0)={0x20, 0x7ffffffffffffff4, 0x5e, {0xda, 0x0, 0x8, 0x4}}}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) 00:43:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) 00:43:30 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x0) syz_mount_image$vxfs(&(0x7f0000000000)='vxfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x100000000}], 0x0, &(0x7f0000000200)={[{'\''}], [{@subj_user={'subj_user'}}]}) 00:43:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x4) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x31e) write$binfmt_script(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x3, 0x3}, {0x0, 0x800}], 0xffffffffffffffff}, 0x18, 0x5) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x1, @private0, 0xf98}}, 0x0, 0x8, 0x0, 0x4, 0x0, 0x80000000}, 0x9c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e23, 0x5, @local, 0x7}}, 0x800, 0x100, 0x9493, 0x80, 0x3f}, &(0x7f00000000c0)=0x98) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 466.019690][T14470] loop4: detected capacity change from 264192 to 0 [ 466.094250][T14470] vxfs: WRONG superblock magic 00000000 at 1 [ 466.168535][T14470] vxfs: WRONG superblock magic 00000000 at 8 [ 466.175169][T14470] vxfs: can't find superblock. 00:43:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) 00:43:30 executing program 4: r0 = socket(0xa, 0x3, 0x6) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 00:43:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000000900)=""/256, 0x100}, {&(0x7f0000003fc0)=""/86, 0x56}, {&(0x7f0000000800)=""/213, 0xd5}, {&(0x7f0000003c80)=""/47, 0x2f}, {&(0x7f0000004200)=""/107, 0x6b}], 0x5, &(0x7f0000000bc0)=""/106, 0x6a}, 0x10000}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)}, 0x9}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000002200)=""/54, 0x36}, {0x0}], 0x3, &(0x7f0000000640)=""/95, 0x5f}}, {{&(0x7f0000004800)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000004980)=""/75, 0x4b}}, {{&(0x7f0000000180)=@generic, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/190, 0xbe}, {0x0}, {0x0}], 0x3}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/64, 0x40}, 0x9}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/12, 0xc}}], 0x8, 0x10000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="1800000000000000ff06004a60ebef2c47fe3b04dc8cb2acd37913b1f73ab71d6dc45954a8205787ffff992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c182307050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de6770338786a729bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab4877b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298e5425267d128ce11df000d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f66e11a5463afc56cffa277233a378e5cbdf9d18aa6f823a0eee8e60f2627681200021afcffab6b76713074fa1b737b6dd68457b0b100000000000000e7aab97628569897d804986838614b32e2eb83b4cd080277abb4862824672d7ef659a3c2b217d76be42e495d751d8dde26cecba021e627df1e13015900953b245c3db57fd510dff19516e6456c9560e298785fe0f90e010500722ea99cfcd862f8000000000000b7f90b24204ee5937a5ed2bc800da626604f179b56c1cab48aed63a30000000000000094f6113b17a1a679fea2c9a8f3dc9b0687ced9d170914d7c08ea8a3ffc1b4dc2394b3dc3bfe86452f044183729dd5f4baa63f744982ebd6d1a0036e8231e1e5b2d63d4d30be7a17333424475adeafa2a6ca643ed1be45c869a8b4b69098fd7ad2f8d8b50b1eb282db29052c8463c09d239ee2aa3a97a170f7f3afa435d07b9b5d1be8527b9acdc7dea2c4f5969bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cae40f0a25955257cac2fbae73e3b066a59b27df5fb6e122534b2cc6c8c298eafff148aefd6cc9e559c485b2e9943ffb3414e8713f19059cd2d1c37f68137392f85fd6d5791a8a3c2ac7c6e02662b86b577ceef4dcece7141aa0ff4e0a6dac6b7be3983a7de4c5d2b6a0124ab2cb83d197059dff5229a6a8ed66ad4ab6fe55a0319ab26e804bf14d636e292912f1d52cffad48cc180c8b082a78496675fb70e50d5184e704d5195a3a487c76145ffde841c0153a5dfbf52a70a63923b5868e5a433969d359a99965f6cbfb7a7916d6b2297fb602e59143a2b2a40bdfb795986feec7021bc1361ad120c45b0f6d561a56fc3bcd51533245ef2905c6fb46ae068575457fe13804b3514b9903b76a1890c0b7f8713c67850fa93536299396e43600005dff234c0fdb4329ea7a412b072b91b220d300002eac42dd451616d6236e86b70100cf767cc436963fdc54c2214ce0ed6b8295e7d3703c4155a050fd8df6d31d039c98e6a18d2e92fb414df2782c99a79ee56b3e0133c92605895bd2e12deaf7923c7a2e04d534e0248920c93d0c5c4755d529873ffa6f0113fa784062203100000000000000000000000000000000000000000000004d7df6fe3a8dfdc8c09ef0fa6366022fe8d329f25802d7f69e0047ddc4bac1e5abe0ecef5fe0c99253b2fc61155cbbaf22a4b4ee42e4a78aba821ab83367443c93d7a8e6c0df2c966a3c3e7ae025a84c1830a0c2ba31c6de62873d0578ec0861ab839f36441c8b09885bd5104632b3ad7de4945b6dc9f51a12f77f9019c38f112d4771a1d06ee1ece6f975fb3a7aa4d84090948955685f7e864bed7417f9256cbf742e546588efa4b169a414116eabcba50eaa36e63feeb1748c8c77939f85cbc7c470cd4baab5efe145ecb41632a9d3004b01158fea35dd5629e9022585d68a16c7535ef11e211e01d1ef0c8604ad8c12a281df04bf13a465e4ce8e0bfba098f3cfd5d551"], 0x1}}], 0x1, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000380)="3920f8d6e8a9e664e7def5a871d26c4a0b596f4d6af8c0aaabb4430f784eb922dcdc70c97077386422336fd1ed5828d349a0dbdb6adc409169cde10a6510969d3fac10edc64eb9157a261a4062c27cf0acbb016ea311ecfdba06b8534784185cd90b01c87728036ed3cb81b605516fb5076f878c9b0dad5d243a1b7297edb36cd1f980d4a6ce9f4f3f406281d18d1446e7b808a3d4fc3efbb98d7801779f108424dcd5f34b50d0378323a28db2d71116b30ad7bbd21e59f56c681843bf50cd492e0a92f4f9a9ac0a63d9d71edfe72e7d02864f495e731411e92710389f45fe3113b3212be8eaf09afa7181443021c2bfa817f53e0fbb7949dc96c744f1cc9e18cbc6cac78dbe3a9fd9782b2a47a5bc00340e991b548288ccff0c75fdeea4fe40f69ea758f1c77415259f29815d29a00602e161f6dca7821499ab0991293eb6ccba081bea74dda3a8eb074c9aed7c1584d6f32b09ee694a625a7a0f37cf1462252a503aacbdda2bfb175ea9585ac9eda11eaf51995df81cc011a574ad9b4ba3c17600435312ae92d9396b956bc9c71499c20f75eab38ad0e069e60c6227f670cb53b4cf3bd8401a4d7b2eae197b7b4cbd9b05d33d98bfc350e59618e3f773ddbe1539b0a37c8f22117ed490e85c74a3d56565fefd3c849b8664c7d1661405dc92c6ef83a70ec64e8003c338ee390129f3e3bc8b25902c19b35ebd1835a2c63e7fc7c8094388dcde27b7e58fb769e292f75a9d5053a3c8ad93d35509c9705dd2bda356b587772152b978adac6b14c96404a77f6dead820ee1d9fd8b1d250b9933a152e52d774c0bc2b858580155bde007f2edbcab049ed14ceee0c13bc459d014fa5ceca13b3d5cd3141502380093c5e6e7e999ea5a57e84d7b05b6e21a713ecca7d8f79c111955d3ff381776206c41eed6251dbae2f5240fca71b76fb7c5f655345d2fd3b396ca04b0683266f25a3e71d865522724dc43dd5543481f59d93d825c99dce4b669c2e971b674c1d346729e42d9cc64bb029ed474b994728d510e075cee539a4cbdbd4dbc6c749a3f3284cc34bce9258a34dc1080d7bc4af8e4a864dcfb8afd77661639cd7004aca0db3dcf28a9f83db61e1d24a90d0284f07372cc102ec914afd50d3106cab74e9b09fdbd543f29f14fa8c323ce189e64cb013fb77b8c8aa55d4c8bae98f211ce2f313783b510b6d6293ed0a98c14cca72e1faf6cb46f8a2586f848cee4619375a62029d355d3eea1f963ba2cc3eb64e1225087c550d26f18f6c1994aa76d9dccb4a4719eeacde85566893a9f7eafc12a1a0bc90d9f57d3b508bd2fa2c03f4b5637791e43c4771dceca583cefac515baf68487c9116dc102e04c79c05534fd8cdbbf8b34f7d51a372b44835c403c9014e769d8289fe471f0d8fa430326b3e00511efe9a9a28543d0ec2f9cbc3dc1d329719a63f4a0771a0a6b98be9a3d36bc943f2bda072253a3f6489739b14932efe4413eea72f22c3a43006b84f2501f21b885c3ab0c922600e9cece99d638d73e1188ef8c31a1c4c79aaeda490c36ff1977204ed906de3444ee3b82ed7c19a6a756bfa8329240035b4ef63e7115c27e5104345574f25168974c46211c17604350e2a8b835c0408b13c56240e9f51a7aeb2162db890d24d47a10cab05a37348328ab2d84dd812f1dfeb5fa1624be2e7d6b116e7fa13cbeb5c02e853da0a1e83917b0fb0079e0890a11848fc172b50f4be996c433e2f547ab0b66a75ed15071b0a21e33efab55b2864edc48c0a2c24fc2b4f31aab88c58bf0c01f1f2a3b40aa4229dc8170553def75827f0959cfe7c3c0e8434e1581807af5998c5730d693ef71b7b231d30300d1bf21ee5ce4c6d0ccb07f0c18a867cea08ff286f32958cc3dea67498e95a420da7760a5b5aaa2759dff21e204b03c507d7057203dfb9c511ab1c3c9066bd427d597e31c659ce689531af072647385251cdf8736b0d710bca592a7a10c6b8235f43dfae14a96f42d840bb7399347930a04332b27c0ee7325d6a36138d275d701c5ed7ecfe4936b44c7559f0a9f40fd18d33b8a6149e721bd7f7b48def368766c82b757189e09c98ee702717213fe9eae3ec7f5301bcb643ff3c699fbbbccaf38036e9c9bd2c1f27bc64a8d6d697b099a01900ca444db6999ac4cd45593d63c61bb092c10abf22567439ff78c541354918560526e248d27caadd97adfc7d6de93ee3bf779d9d1f02bc8ecfd9371bd08fad5ecf64c32df41060d5dc46675f1d106b3127fca80372d7f7f1eef7839783f47a51e484cd55266df377029927c67a4dcc7977ac2b9fc96da87d64503f4e073f77a788d2cb39e4d2fbc42fe32b14ee57751572287a135ca61dcc64b2c64b778145bf427c8afe36c2d04c21d4029207935cfcccdda0209faa925ef1b8186ac7bb6360adcba52d10f84ea6fac5fb3d2d33d1c2e8981a0bafce33bd17f7c33675ac7d519039e39bb202ad137e5192a48bedf3a518d577105c07fb9dfe7fbd645d9d40c7d7e674c2df926ffeff6baf246fc38b7004606bb699a9817185e42d53413fa177b38b14d4b930ea05b50f38dcdf3de9c96e5e2309742371696703f12aacc263ef9a29fd8ab2161dc6a0b31821d13ba8124c83f0cd5a191c8c150df12fdb75df773319ef4bb78d8c1a9fa71e98eb62fbd289d51a6a53a2aa01fb378a8fee81fd26024d2f29090854b3e8877d6f8e144b69c67e9107a6f1adf3c4f17db181c860643dd16b1fa01084c4310dac209d7538cbc9add735158092c26a421f06570f6a627ec0bd69f5a145ae9b921ec5bd3514d19264156385b629fdbe110d238f7f01ca4653a58b177a276e2728be8b59d4f05cffa4e352ee8a53589717860be53c21366784e45e42a97231a17ba71ae479fc18b4d63fab771c07b9ff996fbf05fd07442618feedc261a135ff651ab4ca195b26f94d7bb17da7b1011cd63f12c7b31a591c701ae95d636fdaf912b0bc2e2cf94db957461ca27e8ac69d874ac8bb8154a8ec80d1b766e4edd9d17e3b64e5f73662384dd911922bc77b9364f843e1f3b900f96c2decd70e7031aff7b4e8691d65bc9dafda3e3bb587248d2fa35dff3b630ade89ac952817c77a4a3c509ac1fd098850d5d4edf7981273cbc495201517d71d4086f2fda318f7a56b921899541388d20e9a5086c79e2eaa0ecae025f524ecadb45dadfa46718a59d0e925eb7af48473f2c066f23125368c20fd74361caf9442d98aa31a25bed6753c99a99d9f4228ee0417a57408e4f863f9c9e66ec647da99e459f34093c5c2f27feac68ce2d7cfffdc3024aebc062eb93dc29b9061477aeb60dcd92dc42abb3f62af7acb00bb68333e839066f149015e5ab6871e597ef4c1342e1a15af126d7a224cbbaa9c4701591958376b50e86673be0ec18c94976ee9fd5d2282528c317c7adc41c781cbbd276f2c7592105867e735a12251aacd0d0fd69b2a8c54598c37d7a5417489975dbf9ecf56f6be34a3ec783b5c3c0091644c9240119c6b73a2b22ada5d809310ea50f25af156904d1af2ece611f71b51399b1f3dc3598f2c4217218c3a6e3a408eb31c556554fbe4754f5b4e9ab7b3eb58c2455dd01712b5e97799dd1e01bb456b5de0a0cfc8aac88140c74ba000ad09a497bec1719b254e939406089f93a3db297d0df9cd7906cdb381138d0e560bf4a2064381cb3c18d37445e1fc5df56551947a90442fc7b817735246e8bb6ff731e1cfb812e1d310637ab2d9f1c17b884587a99763d98131b6dc5d1391fbb1a7a38b3772183609ccf22e65d8d8b39ba5efce5837691ea03a038d5e42a9ff098aac24d9a77a05c2f570335109f65d507ea41ac6572ca7dcfadf1019cf127e0d05de403a306076cdeb9c1e755ab3a042233703ac8a7b61b3c822ef4617132e3f844c11e3cd2047c855108ecafa91ce7b14811dd73af96c0f1f1640df36c4da29a9ad4b5d4cc8ea9d6cb36ebf7babd95ca4bd63b9982a3bd7af3529b53c3f0d33298262abe4e39e62d1a26decd2dfe5041425dbb3321f48392943f8925ee63e94b89088eddaabf403ea8127846a4968894a906894d6ba840c515f5fa54356326aa4f9947df5436e45769e9cbffbf0864aa2202ff5e76d96fac818d7647cb06087c362df7c039aa47d5704b95c37da2eee996793677796b6e21ffbbb6c28746924d310db2f350096d2cae532effdcd64ffb4e2df536d37e0f70c06ce8e079114a6cf73754ef4614256ef684942667acd0a440737599277cbd7a6420fdc842c4034e99220f109bd0db44ff99f6a1268dabffb4173710032b25820bd07b46c1cf379481180e4726585c058ab5e2874784963b0f75cea2c93bf98c200afe6fad7d7e9fe18fa0609b9c6a74b51f7448f89bf904403e36506d63a3eaffca55ac2e4d700555db0fae10568d7657b5b2a2e995478d5474395333ff0eff86fd072d2f4f11c64a352bdf2b6c196b24ad6f9725167edb00047851eb50c190e07df63fb9bf1235456c7dec75908cc395bacdd7d1c440462fcdfed65c103bb4b0a85ccd936202ad33b7dd6e932c2dfb594319d688679de76778b7b6364d85efa4e4789d8b92d6c21a6b297765f1af15a86b9a88fc91cacfc571d1ca2cde2840dcbb55cd4522c64addf3eb961c88198c9d4b7e8b547b7f614a7fa586a185d37b7dd47e2140162555c201b1afb1605b7d8640e11bac96d722d52d7d8111a32809f78c51d3ae2754f31f1319d4aa351ab34e0860a9a9b2a0b2101b584716b7d8eca3aa81e67bdc933ec55f7a0855eae9f4f2ec79ffc916feb817334fbf45d1487fdb64a91ff08b2fe2620a4805e2ddd6da3572f5c2ebc51a5d9c86cfae83e8e70dbebf003287f84817012ac2c78bd17edbb7be4b233d0a01549200a09ee1f92221031fdfbb3bba10ca4ebdaaa9959d4fe4c629ee01631bf7acb4bd044916d3f243f153984e39af11ec81ae580bed1ba4eed96fe338a6f03df8c51ac99f50d49d30a31eb3658e050d00fdbc310a7573b3988b717ed36f340c5dc4136a65028baa1847530e05d1e6c9b16ffc73f68f0fb281cfacd45af890127483b737852ec1d11bea6f215a2cf702ce592a1cc39536121e8e8cb2b8807fcc946795ac415067b07fd34cd0a26ead003ad5202bf317f1fbd786994ba77326dc4855fd6f7e347b6cf4c56e323bce01aa7fd1257a7517a1d7d234bdecf0a486c73f5830ac1241dc69f6e434e1a23f6a64fbec3ce66a4aed5c9c2c3308f9cd81fc8855387b2f2b2ebc7da60c6b7971ad105730a2aeb0f56e6f79d7b5c1c9508247653e8811dea8a49cd5e1ce571e5175e142e1df9d2fb5303f17f060eabd64b78a11f1faff445baeac856ccfaf9df8b825826542063f2fdc9833eb70f5852acf4b3ccefb928e1ab0276440e83e123672e23f14a182fe922f87035c6129966d6fce302926b3a94314ff566647495fecce522ce0ac2e9c76ddd6798784f71debf6c6c73f2af449a2bd77efd9e45af8db47caa988522bc9c96af34eca52d7241eed0f4aba7aa6cc79ea6d78ac04ba8cbd997c9e4907ad21df8ff8f235a68adfd2a52380ad4ea78b193faace5e86919b18f879e752710457485b8fb8ff45de8b54e01c75164584fd2122daff46ae1983d661bfc2e8d040d01a1423ae69200b358f6f66278a7f62f4823dee4bde80d5b2558064a96f878ef3bb7f7ed247d69042e36bd27ec9b18e20189c3efed7f09272b6adce8c3cb4c18a16d9896343b7f3eca7f90db88205e1e83852fd9b52ca2b303f3b999afa79a4282b6994ee8d2fe9a12e2e1e96fd19ea99d184727956f4af63457e5b4fde8231a0c5e803d8c6497ff0502ac71847aa4c7f70130e7a983be98623f9f7c384713469bc5655026058b7ca2ce7a48ebdf2b72d5573823ba2d857a90be79f7e472d7136dc2b6c3c24815eb21ccf0eff56818cdbe2b0abe2615600b6d6d5747daaca123cc22c5e395b103f111ae48de17cfeb255bef9db6304d0e84c38541af19542389bee1dfa609992558daab2a915c0574e744b8608e81d9c5bda363aee374d04f5799559102209ca7079381dbfbcda1c99cfcf257663062979cfad4867bebaaf1bd80e74396b31dfea60f3b33623c4b7e3ecb9d2573070af31649ab8513d5a31b6d657a8ccd45114947cb386a0d8220b584dccc83f76bce44d3a16107100769b49a0ca119c62da40b2141ad0904d49dec68d4e716d70a775e777a875ac2c5a4ee97c5c0946f9ea8ec014566f36c6be16004f19e4bb96ea9e6bee3c0e27b9303ff0495ddc76de9dcc6fc418d917c8a5fad7b44adb81d2836ee14b816ffceeac851d03b9b92a33665974ecad9c9db3a79f14b5fa391b381db5091a58e58e1633a8c87cbfb247a5b5dbf5063a479fd46c3c0fb1865b95a765531e12262651f31c6e792e0443793e8ea77b2d805abb9c86f4900eb940286ea99a658872b204112ede73e12b5fde75a8e4b4ceafc9bd7d033eac3dfbe87480194a63c0c1b2761ef30587fd01dc81c1507ce4c1d301dfdbbdbc25381445f3aa5526c6e9fd18300f5fb1fe14cc4b9a864d4c2730a6e98e3ab204bc613d080f73536db368c1e85ccd010b68dd67d8d5b1289a628f71b62d2f323b3621ce5aa499c416bfff4ff009303f623f2cb8aed248c6d3409a1c5ba525d21bd9c2ced056ccd34c2fb4437428f64bd79b9c9d4eb3471c035e317649874499f9048e17c733c26e50e097e6a5602125dc08d00c503c7c90d57f3502fd734b08ebd61df041eee97e0d8500eed9c6e602dd72ebddf298ba28c4063ae23526a774a9495bdeb025db948f5e5202f4d766679931533b1779837fe8ac7f6d00938110e13332da07c3e2459131ed23cabb53c03cda9b5bf6490e126ed80d726bc73676427ad28409c49f5dab571bfcc2392ddfb236bb912468fc74c59ffe06bcd50a2cf981ce3942afa1b0c71cd5790da749e9cdddcad6767340523ecda61bf80c2185e5f822b0be08466059fffc47c2f48861e8128dc99b2ef6ae58937286efc82c3b97af0bf5f8248f2d130e57aa8d5c1bc11cbba3d36a32300d85614985d3c172d41264ea0e0abf5bbd047a07a62275e292827561985ec11d502f6436061c6b1e37262b22b5c7e7261bfcc3bb442ab6a48bf93534fa66208bb5edd29dd906a26be1d992bdc75ec51b28091088aadf23d32d92ad031409e38c35097b0cef9fa87f057b4e2c8d574f963888030565fb16c72ad95df3e422ac79be3b976b34c29e288fcfee60f7f09dae623181fe34c45ee4a5ef717f16fe475346d9d9d775b85fbf216fc1effbb9931196da4e11b10bce03e9a0daac2e18b758866595cc9e368bab88960bd9b34bf78c8bb6fe8f58911600270de3f9fe317f58c3451ad2fe279db145862026d2bc45841c7442908ab7ff28dd3aac7b57907f72db5544b44039c80e207d7ef8abe3dd869dc0ed2332e2a1c37e3defcbc2e3bce7f61f93ecbdd452a71dc8a444bb3cf785340f2eb427104dab817652e4d1880fadfa5b96e017ea5089bf64bb03045033f4d8e4a2151102fcee427c76300c7ba6e11f873b86d13123bdcc3121c4ca47cb52dd15a162b24fc0ce5b0e4c5b7cc9d3e06cb7be0602d8471eb200f64e35d20b2b87433b8645fba9a10601bbcb528fabc673686c64345b6bd28eef4a4f2f3cdadce2a52cdccb4d1ec65953c3fd07743c13f9435abc11448cdfe51dd2b5b3f1fafde9b752b9965a894be8633266cffc5909fa63c471fb20c88c43a1e06803c3d1dd041a60179537547d647b41b24b3bb9ba49bc73484c5fc22c215e08e6be07312f39f82abdc1e883b2dcfe47546f1e2430c56b67091b3e0326a8765fa08acb2a1c40f51cdbafb15cb39030566ddfea33a5dec781b5a4ef3c8843318248dcf6173dc009b3416e740511a67b078f6e37804179392e27e9d375d100a766843acbd663e69a8ee1a94713b63f4293b9228b651c81414ca77e1d6ef8f48730012263f0eedd2f730330b97cd217e834f0b4565dc11859e0158ce8668a7a99bf822a18abd3d083f11643582e98653bf25f5913c80fe55eb11b7b73cd2442a87f5054570b749cfc48bfb8280cb6b84310b6d7606bb9388123877c3583191ad6c329576dabbb3b7c62f93659056d7cb420f6664b1617b7ddf1d6cff4f776ed266b3d6bde4c509498ce24531a63abccfc0b36fe755fb794cfc4c9f44c940b48e8d7fba066abb0e7c4fbc09a323f2a338b705ed10a24ed615bc81a024c63a23ab056292a256e4f1a20570c6da3181ac2efaddad85b68f39305bdf47a3683268e2473b3724cbd1e02675d60098a96f30ff0732968f7b2cc8279864bb6fcef317fe3864ef61a11992bb0f673b8ccc9f06f476b02893210eb4a730f8bed81423c37d3ec3840e84a35a5ba6ff21789d6a806f1c9cbfdd0faca5b0b0ac2486715fbca8600bca72465a52586c0646b3c4129328e03fc192738772c5a024b98ff46beb7af914589e38bf2fc7307688225d6891bd5a116b902341e24a7e09754a12c945cc70450324027f8bde3b9bd24edbb50cab02373b2a8f14593ef54e069e0fa48c99eb1bf28f973496ee6885a247e977d6f7b4fa6f7f970a614ab35f6e063be82cc13f37322a3e82807c2735d5157cac81d7c62a164e4dfb70c8e68a36c2fcf3979cbd56be1098ba1ebbdc27fddfde86024d679e3d2967c82896970789f0cb13e6a6f90fdf49213f3c29e5435fd12b07f61d551653829c0ef60ad669a63f4540c21f28f48f8a16fd1f4feb47dfff392e9b73e625a6fc12ac46fd4e158c58d5ad7506d760496d334e065e9edb30a5c1d543d5e3f23480c41e6e7712e3f81da3536b06390255f091615a79f5d330415d25ea7ec9f469be7a4a44bdd899351e8af5023da57cc2e64d604a215be23ef833a92d04e265d63fb500d576fff3531f111fdf8490078cabe1d8d42dcae0c087597b28bda55892093b2abca916e048fa797b25332a4a614a2b5ab2276a46b50e6d03b37ed095abf38ba9f06f998425248cdb7ee89b9ce80b0347450dab3bcbecfdb9c358402d3e141c11f70af87b7cb72093148fbd1194a7d46644784290baadf37e4cadbcd6207197f754f8ab9568261b4ea30b8ff7c8aa678db0fb7bad33e7c0f17fbcecc67a4609402d6b1f22fb48219210d2bf2d5a72ddf2d2bcc34eae35c8169c7c396dffb48a0b759eb35a3aff98d9d38c3ac353d59a56c97dde5e70b4bcaa47e1c65195770f46188b72a4bb4475109329325e02ee61d4a5ebbd0a01c2791b642eca5559c292f3110acd8068b047e0518d00bcd82c9a0759417d36b72731b448bfb4619a0023649e84527460c4f344f611c1fde6dac86af1fd2faf0296531b288f5495da948c1d953020ef90d7d7a2d023b3e3c9be6317883c0b6bc300d99976811fd6c7772f6c764a5ba1c9cb917a43ae7442acc548b2f06f90aab3563ef78ac97a2c913ba235a0f7c7a0a6e696104f8be4fef05ef418738c2e70aae4d29d267935a63606a5e8569785b26020eb588e2d039ae712f027fc09930d02c9ce23df8860ec46c24b068969c45d4f7959becd857c08b710f3c6256ae2132b65f78ef738a29e45efd48061afd7849dc6057eb960d655dbbc742e95f3d352a3e4630084895ee95a159aa8c1e3f14962e77fee123b8f03b29d109941afe60e262a959bc6358f354dac3b088e7c3575545a7a9cca71b20a623b618dde946782c5bdeaddb3b0162bbc61150d18ca8654bd9d9b6548ddfc178c27f4d64ef1126fd7c480f4a7b2899a137ebf489e782f6e8ae420a91e16889c82a940038a412b2c392346ba37e907164be7eff56c174fd9a53cd1643ab503eb66cc86645d1b4e8cbf13fa599f101180e28c08f4881d0053a537b05175c2161da1494dfae5f1d341af5deaaeb0de4a31bf0324e732f4850fc4236cd2b39caa05841b388f7edc0a8f0b32f7965c7a6bac8a4f1858bec0f04a3936b4aa8a87206b48bd7d958bed4d0b6c6eb7752ba637509be4fca199a526ce9ad57683d333a6a95c38186d659532af7f2afe1c6a5ba97ec84c988638050a20fdbf04691800f8d30ad80304766cdaa62a00f4c27e80c3578161817a19414912c73ade7e06f61e291a1e35cae8c5c4982736b8ff84032355ea1f2b15e10c718b201fb4e281b87f61b6ad86089a0baed685bca86968d278229cb60dee87ecb59be12c683cdbf9e6fde10442d1f28bc6526ff847f9e39f5aee7ff2ea2b948dfadf6486b6ca7d42f3eb3f55a381209388d3547ec136d29598dd94c0a5c43541a39d1d30d83e5d3510f706f7b61556c3af3866031af7ac3db93b413650e977468cb1659153371241696bfb8e679bd4dd41ab2f1bd3db13c02d6671ee95c42d01afad3c47b745a23f412e638c0cf8ab2cb2299858f9560c442fed7b974e91d729e27228d8d9bb91e654509fbc02bde11a182586f54e0ba1ca9f4ec2ef6864a44de1686c2f7fbe3354d69f03f590176dec93ecf73a4b530755ef683ea4c6f7aeea1f377f9724db3b1316d5e30ab86cc5d70aa7b5b5ab7b1800edbd0df1a60474df70f331005962db2adcda6e0e33dc82ff6f7b59dc0a2bfcf225a35f06016bac78e083e00b6d80c7efb6e71664d9291ca6edc2a3f57b6e8d06dd1759fe9e32095ff203c77527ef5d6b321b76d4c43015606ddcc053fb0027544b6ceef6ed223c96ad4465376755bca0192007c79abe04b5d33bc55feae25733c24be80482ffa8d520e6d2ef6d49ad39dddeafcfe98bc5f0434f0b16f67813fc60f02188734fed203c864d053bbce2b659b408a416bd7de1a8edb5206f36260d82ee9fb804b18ed164516c3b9fd892c235e7fc4084e441f1595dd723a4ab646aa57274009729cc94bb3eb27dce2e96adff4ba057122c9cd1999e526da38f26d491df127b80e071cff80866ca2ec38c10e3f89500f62c714f75ab0425d2d7f39e826e4bff884d2dcc0236b6284a01220b1b3fc184c0fa31710107baa8faf193fb3590f6318aca358e321de268d80d16fc6893c4eff7384da83687b06fee80b1d59ddec184c35c1ccafc5ef93890d70a0e423c7131c8efadf2f91d4cad314ae5079e8922e1f33f3bff9547b28c1a68355b2f01919b85a38321b88555a4263fef460772af55941ecd699d608fd35543bd34f377e7e7adda138c68929967fcd7eaabf19afa598d9e03fa931e8f085781778f698e7cf743d99ec07c836d3016b398b028a7d69204b1f5f1ae85a59e6946daa59918fe80f942468ebe5387bbc3ca62b69b6ad2eef8e9567f53b2673c1945658b25218b153961fa89f57efda4c5c08e1b6fa6e80d75aa7a52b7e1ca73e4062cda3d8653dc06f639c1b90960f18b4157017359e4888c6fd440a880aedf742614aac1189bbeae40914025e7c38de3f00df4b976857ae47c07beab679819d2b9ab9ebffbdd0561464b8c46562af3648dc92fb1a14272ad75588e76e918aa3df93a9beea4fdfc1b0fe629c2493d3dea976f027278f03fcd8ef38535700a8d93839b11518e476385a97f3b466dc47ae37c980891d26ed519ea70b0d0ddca00bda987f3cbf96285078253d726686e79fabec549db5182ffe6fcbecfb75f72ca89c3ed769ec", 0x2000, &(0x7f0000002c00)={&(0x7f0000000200)={0x50, 0x0, 0x9, {0x7, 0x20, 0x20000000, 0x100000, 0x2a7, 0x692c, 0x555c, 0xfffffffd}}, &(0x7f0000000280)={0x18, 0xfffffffffffffff5, 0xcebd}, &(0x7f0000002380)={0x18, 0x0, 0x1}, &(0x7f00000023c0)={0x18, 0x0, 0xffffffffffff2567}, &(0x7f0000002400)={0x18, 0x0, 0x90d}, 0x0, &(0x7f0000002480)={0x60, 0x0, 0x8000, {{0x5, 0x2, 0x2, 0x4, 0x7, 0x4, 0x3}}}, &(0x7f0000002500)={0x18, 0x0, 0xa2cc, {0x3}}, &(0x7f0000002540)=ANY=[@ANYBLOB="150000000000000001000000000000006578743400"], &(0x7f0000002580)={0x20, 0x0, 0x9d0, {0x0, 0x3}}, &(0x7f00000025c0)={0x78, 0x0, 0x2, {0x6, 0x8, 0x0, {0x5, 0xfffffffffffffffc, 0x59, 0x80000000, 0x8, 0x100000001, 0xad9d, 0xec, 0x4, 0x1000, 0x5, 0x0, 0x0, 0x401, 0x3}}}, &(0x7f0000002640)={0x90, 0xffffffffffffffda, 0x9, {0x6, 0x0, 0x4, 0x5, 0x5, 0x3f, {0x1, 0x8, 0x3f, 0x2, 0x2, 0xecd, 0x80000000, 0x100, 0x1000, 0xa000, 0x6, 0xee00, 0xee01, 0x8, 0x4}}}, &(0x7f0000002700)={0x10, 0x2f, 0x355fe42d}, &(0x7f00000027c0)=ANY=[@ANYBLOB="30030000f5ffffff00000000000000000300000000000000020000000000000009000000000000000300000000000000060000000100000002000000000000000200000000000000c907000000000000e503000000000000ffffff7f000000000004000000000000040000009e0a0000000400000060000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ea00000080000000000000000000000000000000090000000000000002000000000000805b2c0000000000000200000000000000010000000000000089000000000000000300000000000000080000008100000001000000000000009c0000000000000001000000000000000100008000000000090000000000000001000080000000005c0a0020ff0100007f00000000c00000ac000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0100010033090000000000000400000000000000ffff000000000000050000000600000065787434000000000000000000000000010000000000000002000000000000000300000000000000070000001600000001000000000000007c1a000000000000270000000000000001000000000000000600000000000000010000000000000004000000ef4700003f0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="09000000030000000000000001000000000000001f00000000000000050000000100000065787434000000000200000000000000010000000000000008000000000000000600000000000000040000000900000004000000000000000000000000000000ffff0000000000000700000000000000020000000000000003000000000000000700000005000000ff00000000a0000001800000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff07000005000000000000000000000000000000fb100000000000000500000000000000657874340000000002000000000000000000000000000000050000000000000000800000000000000500000011c400000100000000000000000000000000000007000000000000000500000000000000ff07000000000000010000000000000000000000010400000800000000a0000008000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="010001004db300000000000006000000000000000500000000000000040000000200000021"], &(0x7f0000002b00)={0xa0, 0x0, 0x80000001, {{0x1, 0x0, 0x20, 0x3, 0xf1e, 0xff, {0x6, 0x0, 0x6, 0x3, 0x3, 0xfffffffffffffffa, 0x5, 0x401, 0x5, 0x2000, 0xfff, 0xee01, 0xee01, 0x9, 0x3}}, {0x0, 0x1}}}, &(0x7f0000002bc0)={0x20, 0x7ffffffffffffff4, 0x5e, {0xda, 0x0, 0x8, 0x4}}}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) 00:43:30 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x4) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x31e) write$binfmt_script(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x3, 0x3}, {0x0, 0x800}], 0xffffffffffffffff}, 0x18, 0x5) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x1, @private0, 0xf98}}, 0x0, 0x8, 0x0, 0x4, 0x0, 0x80000000}, 0x9c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e23, 0x5, @local, 0x7}}, 0x800, 0x100, 0x9493, 0x80, 0x3f}, &(0x7f00000000c0)=0x98) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 00:43:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x4) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x31e) write$binfmt_script(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="2321202e2f66696c5e3020f014d3010000000000402e20040000000000000025005f2346ca7bcf657cbfc062281bc7905a1f46fb893bfabf3d5f2f879eedb3a7e8582feda504923b760a0400e067024809b0696de927d0ec000a25a76b98a3f921a766fcf6f699f2d3a14781dd25a1c5dc51dcdd93476a0a0f442412087352afe3d08c296261ba529402a6f86a59492374965df2443468c3d2ac0400bf85dcb2aaabe50248957bb11a2cf9ffb4eade6320e53358de45da550c5de3a8770fccd0ee58e5315f9002000000a0af1df8ad77e368a30e01ceb591a840f7e69184ae54d24fc840fd6355f08789a19302394bd13597ebb7725258b244bfbd8fd78039126bd58c878f15434076769a976c8cd89a7ccdf249d9213eee96e8976cd4deb711bd18894fe8dfd09ab53242906f8589630f072609c0efad214dfd3350a4b747cab8bd50b80a0912d331484dfe6ad76570e97f1ef80084d6568ef48f6a2775c5e6ffc4a98784c40b8f20eb5950ece7b7101f33ac0e36306a56b9f5017b49b44df1fee084cec2b9cb587beadf99e60b803fcc50db4e16ea2ef79b21e4c8e31acb43a9157a957336c1cae7d3fb9a44e67b2722ec45daff5fed08b45f3a90ede320179a0b88647d5d0a3d5b6b5742c6eb0d0a361509089e3430b0b45a4b6cd049f18e3563a97ebf725b9071ce221360c075ccf293836d6ac1744300a8b1b72c9b6b3ab3c10c92b987712cd8ca2ac9e3219d7dba0cba0a4212ed5106d97dfcb998b412184e82df679cdf691f6e6ed337a5fffa8c230127f7c2ae751b6fa8ff03fd5a1e3d702985ce871abbd78b3f9ff04599ff09cb5ff1b5643404026416d6526cfa18daafc5fd554bce07d93ec4ba6b5423f8a7834ffc1a3b371b3ba94874a128c12775a969a9d363c304872ae1f95c2cee94649c83de9110c17721a7669a7ce3ec4c09e2d6cfe71ab6b43efd74d41c217c7a98983dc600f02c42cda4318a2f8dcfbd0db6732faba64eedba9b8bb10686c484dac90322fbcc145cd2d69e6ac291e65885c62f829c682df322806948f03b2c63eb820207f3ddba9bda2f7e43d5e1cf4a4336c979039571e945a33ea3c344c6e0b4088557dd9db8b89ee0b2ac36164f9df42dfd3947ffb838ce6d1372cb44e0d4c63ed70739ad766a58df22dd8d611dbf907cab16b07ace08caf59aaa77dbf9de20a687ed3c0c6df995554923506c66706ea02835942b3991c5599f50488fbdca6c18162b5d09282be05c2f18e15cf18d4496c6baf5cb528b36a62036483933015b174f992818f4865d15eb3032a6d843a8da8fb5d80fe5b60bf8beca3f10de6be60000000000000000468b99c2f2e1e0c100d38d7799510d52df7b8f68fd23703153aa69cbcaecf8fac3b710e260e5f17c562418103951c18cc72e73dc07c44885976916cf78c8c2f97d6d03169b1a5ce4b41245ac3f41912239111a7d7703a57807e8458d432dca13d0d7a13ddbec66e43d779d8151a0f2ba928adfda56a232400309f4cc46b99438db3cf8f76dd783b0f656659f54aa0781ef84e2a2caa19a94dd4ee89b2a51edf7d34c4783b8138e09f156d49389d5932cd4a2e78699984e0d0d6907"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x3, 0x3}, {0x0, 0x800}], 0xffffffffffffffff}, 0x18, 0x5) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x1, @private0, 0xf98}}, 0x0, 0x8, 0x0, 0x4, 0x0, 0x80000000}, 0x9c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e23, 0x5, @local, 0x7}}, 0x800, 0x100, 0x9493, 0x80, 0x3f}, &(0x7f00000000c0)=0x98) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 00:43:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) write$dsp(0xffffffffffffffff, 0x0, 0x0) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x1b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x54, &(0x7f0000000140)="7457210a7a6bb64a09ab5a8c977b17a7345df7fa4b14ed207c64da2777cb378332b618834497da1a26a649109605c8a2e47c9f92db53017d7a94d0ef46f552e3c27134356da8bcdc716cd560c14f013c0c0ff9b6"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:43:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) 00:43:32 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x4) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x31e) write$binfmt_script(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x3, 0x3}, {0x0, 0x800}], 0xffffffffffffffff}, 0x18, 0x5) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x1, @private0, 0xf98}}, 0x0, 0x8, 0x0, 0x4, 0x0, 0x80000000}, 0x9c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e23, 0x5, @local, 0x7}}, 0x800, 0x100, 0x9493, 0x80, 0x3f}, &(0x7f00000000c0)=0x98) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 00:43:32 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 00:43:32 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x4) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x31e) write$binfmt_script(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x3, 0x3}, {0x0, 0x800}], 0xffffffffffffffff}, 0x18, 0x5) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x1, @private0, 0xf98}}, 0x0, 0x8, 0x0, 0x4, 0x0, 0x80000000}, 0x9c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e23, 0x5, @local, 0x7}}, 0x800, 0x100, 0x9493, 0x80, 0x3f}, &(0x7f00000000c0)=0x98) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 00:43:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) 00:43:32 executing program 4: r0 = socket(0x2, 0xa, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x0) 00:43:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 00:43:32 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="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", 0x2e9}], 0x0, &(0x7f0000000040)) 00:43:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) 00:43:33 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x2e6}], 0x0, &(0x7f0000010300)) 00:43:33 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x4) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x31e) write$binfmt_script(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x3, 0x3}, {0x0, 0x800}], 0xffffffffffffffff}, 0x18, 0x5) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x1, @private0, 0xf98}}, 0x0, 0x8, 0x0, 0x4, 0x0, 0x80000000}, 0x9c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e23, 0x5, @local, 0x7}}, 0x800, 0x100, 0x9493, 0x80, 0x3f}, &(0x7f00000000c0)=0x98) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 468.641311][T14538] loop3: detected capacity change from 8 to 0 [ 468.675165][T14538] ------------[ cut here ]------------ [ 468.681979][T14538] WARNING: CPU: 0 PID: 14538 at mm/page_alloc.c:4979 __alloc_pages_nodemask+0x5f8/0x730 [ 468.692549][T14538] Modules linked in: [ 468.696967][T14538] CPU: 0 PID: 14538 Comm: syz-executor.3 Not tainted 5.11.0-rc4-next-20210120-syzkaller #0 [ 468.711197][T14538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.722553][T14538] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 468.729694][T14538] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 468.751878][T14538] RSP: 0018:ffffc90008f7fa90 EFLAGS: 00010246 [ 468.758811][T14544] loop0: detected capacity change from 8 to 0 [ 468.771296][T14538] RAX: 0000000000000000 RBX: 1ffff920011eff56 RCX: 0000000000000000 [ 468.780012][T14538] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040cc0 [ 468.788987][T14538] RBP: 0000000000040cc0 R08: 0000000000000000 R09: 0000000000000000 [ 468.797580][T14538] R10: ffffffff81b2f851 R11: 0000000000000000 R12: 0000000000000034 [ 468.806936][T14538] R13: 0000000000000034 R14: 0000000000000000 R15: 0000000084963401 [ 468.818461][T14538] FS: 00007f031407e700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 468.828082][T14538] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 468.835320][T14538] CR2: 000000000119c020 CR3: 0000000079231000 CR4: 00000000001506f0 [ 468.843752][T14538] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 468.852726][T14538] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 468.861588][T14538] Call Trace: [ 468.865581][T14538] ? mark_held_locks+0x9f/0xe0 [ 468.870767][T14538] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 468.878349][T14538] ? mark_held_locks+0x9f/0xe0 [ 468.879009][T14544] SQUASHFS error: xz decompression failed, data probably corrupt [ 468.883334][T14538] alloc_pages_current+0x18c/0x2a0 [ 468.897821][T14538] kmalloc_order+0x32/0xd0 [ 468.902475][T14538] kmalloc_order_trace+0x14/0x130 [ 468.907707][T14538] squashfs_read_table+0x43/0x1e0 [ 468.913510][T14538] squashfs_read_xattr_id_table+0x191/0x220 [ 468.921270][T14538] squashfs_fill_super+0xcfb/0x23b0 [ 468.928511][T14538] get_tree_bdev+0x440/0x760 [ 468.933230][T14538] ? init_once+0x20/0x20 [ 468.938604][T14538] vfs_get_tree+0x89/0x2f0 [ 468.943150][T14538] path_mount+0x12ae/0x1e70 [ 468.948891][T14538] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 468.956814][T14538] ? strncpy_from_user+0x2a0/0x3e0 [ 468.962120][T14538] ? finish_automount+0xac0/0xac0 [ 468.968927][T14538] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 468.978597][T14538] ? getname_flags.part.0+0x1dd/0x4f0 [ 468.984268][T14538] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 468.990922][T14538] __x64_sys_mount+0x27f/0x300 [ 468.996303][T14538] ? copy_mnt_ns+0xae0/0xae0 [ 469.000971][T14538] ? syscall_enter_from_user_mode+0x1d/0x50 [ 469.037733][T14544] SQUASHFS error: Failed to read block 0x108: -5 [ 469.050112][T14538] do_syscall_64+0x2d/0x70 [ 469.059338][T14544] SQUASHFS error: Unable to read metadata cache entry [106] [ 469.068146][T14538] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 469.082359][T14538] RIP: 0033:0x460c6a [ 469.087182][T14544] SQUASHFS error: Unable to read inode 0x11e [ 469.098438][T14538] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 469.177382][T14538] RSP: 002b:00007f031407da78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 469.192631][T14538] RAX: ffffffffffffffda RBX: 00007f031407db10 RCX: 0000000000460c6a [ 469.219991][T14538] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f031407dad0 [ 469.244050][T14538] RBP: 00007f031407dad0 R08: 00007f031407db10 R09: 0000000020000000 [ 469.272717][T14538] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 469.301719][T14538] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020000040 [ 469.320061][T14538] Kernel panic - not syncing: panic_on_warn set ... [ 469.326699][T14538] CPU: 0 PID: 14538 Comm: syz-executor.3 Not tainted 5.11.0-rc4-next-20210120-syzkaller #0 [ 469.336810][T14538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.346901][T14538] Call Trace: [ 469.350247][T14538] dump_stack+0x107/0x163 [ 469.354712][T14538] panic+0x306/0x73d [ 469.359029][T14538] ? __warn_printk+0xf3/0xf3 [ 469.363671][T14538] ? __warn.cold+0x1a/0x44 [ 469.368133][T14538] ? __alloc_pages_nodemask+0x5f8/0x730 [ 469.374018][T14538] __warn.cold+0x35/0x44 [ 469.378316][T14538] ? __alloc_pages_nodemask+0x5f8/0x730 [ 469.383983][T14538] report_bug+0x1bd/0x210 [ 469.388510][T14538] handle_bug+0x3c/0x60 [ 469.392750][T14538] exc_invalid_op+0x14/0x40 [ 469.397326][T14538] asm_exc_invalid_op+0x12/0x20 [ 469.402448][T14538] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 469.408689][T14538] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 469.429246][T14538] RSP: 0018:ffffc90008f7fa90 EFLAGS: 00010246 [ 469.436133][T14538] RAX: 0000000000000000 RBX: 1ffff920011eff56 RCX: 0000000000000000 [ 469.444415][T14538] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040cc0 [ 469.452567][T14538] RBP: 0000000000040cc0 R08: 0000000000000000 R09: 0000000000000000 [ 469.460681][T14538] R10: ffffffff81b2f851 R11: 0000000000000000 R12: 0000000000000034 [ 469.468689][T14538] R13: 0000000000000034 R14: 0000000000000000 R15: 0000000084963401 [ 469.478577][T14538] ? policy_node+0xe1/0x140 [ 469.484334][T14538] ? mark_held_locks+0x9f/0xe0 [ 469.489775][T14538] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 469.497114][T14538] ? mark_held_locks+0x9f/0xe0 [ 469.503329][T14538] alloc_pages_current+0x18c/0x2a0 [ 469.509698][T14538] kmalloc_order+0x32/0xd0 [ 469.514873][T14538] kmalloc_order_trace+0x14/0x130 [ 469.520077][T14538] squashfs_read_table+0x43/0x1e0 [ 469.525329][T14538] squashfs_read_xattr_id_table+0x191/0x220 [ 469.531403][T14538] squashfs_fill_super+0xcfb/0x23b0 [ 469.536820][T14538] get_tree_bdev+0x440/0x760 [ 469.541581][T14538] ? init_once+0x20/0x20 [ 469.545900][T14538] vfs_get_tree+0x89/0x2f0 [ 469.550403][T14538] path_mount+0x12ae/0x1e70 [ 469.554986][T14538] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 469.561725][T14538] ? strncpy_from_user+0x2a0/0x3e0 [ 469.567319][T14538] ? finish_automount+0xac0/0xac0 [ 469.575016][T14538] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 469.581397][T14538] ? getname_flags.part.0+0x1dd/0x4f0 [ 469.588232][T14538] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 469.594555][T14538] __x64_sys_mount+0x27f/0x300 [ 469.599891][T14538] ? copy_mnt_ns+0xae0/0xae0 [ 469.604525][T14538] ? syscall_enter_from_user_mode+0x1d/0x50 [ 469.610474][T14538] do_syscall_64+0x2d/0x70 [ 469.614942][T14538] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 469.620888][T14538] RIP: 0033:0x460c6a [ 469.624813][T14538] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 469.646045][T14538] RSP: 002b:00007f031407da78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 469.654729][T14538] RAX: ffffffffffffffda RBX: 00007f031407db10 RCX: 0000000000460c6a [ 469.663717][T14538] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f031407dad0 [ 469.672628][T14538] RBP: 00007f031407dad0 R08: 00007f031407db10 R09: 0000000020000000 [ 469.680849][T14538] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 469.688853][T14538] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020000040 [ 469.698054][T14538] Kernel Offset: disabled [ 469.702665][T14538] Rebooting in 86400 seconds..