Warning: Permanently added '10.128.0.35' (ECDSA) to the list of known hosts. 2020/10/19 20:38:11 fuzzer started 2020/10/19 20:38:12 dialing manager at 10.128.0.105:38217 2020/10/19 20:38:27 syscalls: 3255 2020/10/19 20:38:27 code coverage: enabled 2020/10/19 20:38:27 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/19 20:38:27 extra coverage: extra coverage is not supported by the kernel 2020/10/19 20:38:27 setuid sandbox: enabled 2020/10/19 20:38:27 namespace sandbox: enabled 2020/10/19 20:38:27 Android sandbox: enabled 2020/10/19 20:38:27 fault injection: enabled 2020/10/19 20:38:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/19 20:38:27 net packet injection: enabled 2020/10/19 20:38:27 net device setup: enabled 2020/10/19 20:38:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/19 20:38:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/19 20:38:27 USB emulation: /dev/raw-gadget does not exist 2020/10/19 20:38:27 hci packet injection: enabled 2020/10/19 20:38:27 wifi device emulation: enabled syzkaller login: [ 51.786750] random: crng init done [ 51.790336] random: 7 urandom warning(s) missed due to ratelimiting 20:40:40 executing program 5: socketpair(0x1f, 0x80000, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x38, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x51, @empty, 0x1}, @in6={0xa, 0x4e20, 0x14, @mcast2, 0x100}]}, &(0x7f00000000c0)=0x10) socketpair(0x2a, 0x800, 0x400, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup3(r2, r0, 0x0) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) r4 = signalfd4(r2, &(0x7f00000001c0)={[0xad3]}, 0x8, 0x80800) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000200)={0x10002, 0x1, 0x2000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) sendto(r5, &(0x7f0000000240)="dba65fb075772bcc874ff167b48a3cf766644a3b10c106a541f1d7d20282286ce898ef801cd4e9bd1ca424b75170a9441502556235902149de64cd40ad7b92c7298ac3ec5acdd4cfbd11cb5ce093b730ff4b52aeaffe181c286fefb241bb446d4e85bf27ef37eaf84572c6349748d1122e9ffa0204a049f3a113ba8c48196c43a365584b20cb0b332bd49f15524de8d93150efd1afbbdbcbffbab976216fa21c7042b7050eb4223fdc8d8221fece979d7ddda027426aca3c7fbcf7590f0fc2", 0xbf, 0x0, &(0x7f0000000300)=@ll={0x11, 0xb1308ecd92943e6a, 0x0, 0x1, 0x5, 0x6, @multicast}, 0x80) r6 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r6) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000380)={0x7}) pipe2(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r7, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000020}, 0x40040) ioctl$NBD_SET_SIZE(r4, 0xab02, 0xff) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x24, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000084) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000f40)) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000fc0)={0x40, 0xfd4, [0x7, 0x2, 0x4, 0x5, 0x8000], 0x6}) 20:40:40 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x8001, 0x7, 0xc1, 0x68c}, {0x5, 0x5, 0x20, 0x5}, {0x5, 0x3, 0xfa}, {0xfffd, 0x6, 0x8, 0x3}, {0x4, 0xfa, 0x6, 0xf11}, {0xffff, 0x8, 0x71, 0x3}, {0x7fff, 0x3f, 0x5, 0x7}, {0x8dc9, 0x3f, 0x81, 0x7b4}]}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x40811}, 0x20004084) socketpair(0x18, 0x2, 0x9, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x1, 0x8, 0x8001, 0x1, 0x10, 0x1, 0x1, [], 0x0, r0, 0x3, 0x1, 0x1}, 0x40) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000640)={0x6, 0x9}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x840, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000006c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x3000, 0x1}) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x80, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000780)=@sha1={0x1, "963f6f73e4ac72de43468a22130b13d3da1860fa"}, 0x15, 0x3) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f00000007c0)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) ioctl$IOCTL_STOP_ACCEL_DEV(r4, 0x40096101, &(0x7f0000000c00)={{&(0x7f0000000b80)={'Accelerator1\x00', {&(0x7f00000008c0)=@adf_dec={@bank={'Bank', '5', 'CoreAffinity\x00'}, {0x3c}, {&(0x7f0000000800)=@adf_str={@bank={'Bank', '3', 'CoreAffinity\x00'}, {"c201701dd169e70dc205d3708c2f7d7b3cd82d89d7d430ffcb610780159030d322f0c35eaec341d42147dfa087e0d5807e8a347fc38136a043c161369f153434"}}}}}, {&(0x7f0000000b00)={'GENERAL\x00', {&(0x7f0000000a40)=@adf_dec={@format={'Dc', '1', 'RingAsymRx\x00'}, {0x40}, {&(0x7f0000000980)=@adf_str={@normal='NumberDcInstances\x00', {"3d756e43a1e8bc87ecfd2293310d1ef173ba687f7a29eb52cd08ef73a6286fdc2060b836c62ca6103a163f7ae9477070628de8f98cdabf58dda4a4add873225a"}}}}}}}}}, 0x40}) r5 = accept4$inet(r2, &(0x7f0000000c40)={0x2, 0x0, @loopback}, &(0x7f0000000c80)=0x10, 0x80800) r6 = dup3(0xffffffffffffffff, r0, 0x0) read$char_raw(r6, &(0x7f0000000e00)={""/39862}, 0x9c00) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000cc0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x9, 0x1, 0x101, 0x80, 0x3, 0x0, 0x3, 0xcd, 0x101, 0xffff, 0x1f, 0xe97e, 0xc5b, 0xff, 0x100000000]}, &(0x7f0000000dc0)=0x100) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f000000aa00)={r7, @in6={{0xa, 0x4e24, 0x200, @mcast1, 0x5a}}}, 0x84) connect$can_bcm(r4, &(0x7f000000ab40), 0x10) 20:40:40 executing program 3: ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000000)={0x0, 0x1, @stop_pts=0x3}) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x100}, 0x8) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x300, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3f}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x40) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x10c00, 0x0) ioctl$USBDEVFS_RESET(r1, 0x5514) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'wg1\x00', 0x0}) r3 = signalfd(r0, &(0x7f0000000340)={[0x8001]}, 0x8) r4 = openat$cgroup_ro(r3, &(0x7f0000000380)='io.stat\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000440)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl1\x00', r2, 0x2f, 0x66, 0x98, 0xcf, 0x10, @private0, @remote, 0x10, 0x80, 0x4, 0x3}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000940)=0xe8) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000c00)={@empty, @broadcast, 0x0}, &(0x7f0000000c40)=0xc) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000d00)={'ip6gre0\x00', &(0x7f0000000c80)={'syztnl1\x00', r2, 0x29, 0x7, 0x1, 0x8001, 0x14, @ipv4={[], [], @local}, @mcast1, 0x700, 0x700, 0x400, 0x1}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000dc0)={'gre0\x00', &(0x7f0000000d40)={'gre0\x00', r2, 0x40, 0x700, 0xfff, 0x45a, {{0x11, 0x4, 0x0, 0x11, 0x44, 0x65, 0x0, 0x81, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x44, 0xb, "dc1922988ea2a15c63"}, @timestamp_addr={0x44, 0xc, 0xfd, 0x1, 0x6, [{@local, 0xffffffff}]}, @noop, @ra={0x94, 0x4}, @generic={0x44, 0x2}, @ssrr={0x89, 0xf, 0x67, [@rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}]}}}}}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001d00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001600)={0x69c, r5, 0x10, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8ad9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x234, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x20}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0xe2, 0x3f, 0x80, 0xffffffff}, {0x5c85, 0x20, 0x8, 0x7030c09d}, {0x4, 0x3f, 0x39, 0x200}]}}}]}}, {{0x8, 0x1, r2}, {0xf0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}]}, 0x69c}, 0x1, 0x0, 0x0, 0x854}, 0x4000080) 20:40:40 executing program 0: ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x0, @local}}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000040)={"af39e66371f543f892b30bb3118adbbd9e9d365167628a6a5dc162a6be6c0371b8c6e71892abfe37542bc7d10b1e239e05fefc1e32081e2ee751244fdf72209212c261ecc0e1145d073e6c2c29a17d710b63b15b5dae4220d8ed2229d1a84029b07d26171055ed4fdeedbeb1d3fc35b49ae53ad0c3a810b80a9283d947fff5ea59f03bc272b61af3a22493a684a8d4448a7c1882e068664c72a66b8f443a038de51a1a7aac1d6d348491d5c236be6a81ab0c90d238527c60a806ea31839e4ee3aec3d45c3906a215fe1b3d1a5b2fbc5fbaa77dd09cc7ebc0010347bd1b7f26a6e82608dca4bb300eabfff52e61906dda1642a0f390aa38c2796e513ba8fa8f1f102b9201c3ea6605a0df0d853cb9d97719d429c02d43f7b91681794a9b6e604a808aa9d96e0a2ab729790a0e7a88e6e089a7e7bad0344a5d888d47ad2d20be449b2e73180461b26e7c5a1083f0ab707421e52ac347cd141bcee99fade1dc2463ce2be2160cf4cc7abbe9a8ad92bfb8c97318c692035aeb378f45c60fd4627b92157110895a9fe91734aec8261419faa4053e3df729bd0974dbfa83c832544fd15080cd26fbda3339d1292f35cde26a375b1fee34f5ccf18b4279ed31fabaa594da71bddd5a3535ff45fc574c34edc6763ef10399e8233230e0c79f18596b401b13132729c15f3c624b4514dac9a5a319cb1330a2389de37e9d3497d11b85341ddec5d720ede6e07c6f3c09b7d5cc0325f1e9d3d8de10035c21ccf445c12fa0e362260176ba234021f79cc4b6c6022a85ef05d3d699a80e726055436d06e4393344f6fcdfff31b6c31cf8965431c9f78aec6379b0740b1c3f87bc68cf552eae20ae08489bb98ac6a7ced99db137bd9ac300057c4a79975e293b1e9066199631718f5a31583d01923f625716d12ef8018190118f429279ced06959fda79834ac0c66672bfed93e1b11b24727ac6aafc65b3401db2bd43dfa0c27f35201dd0d0c1bb58236ff8ae31ccf78002ac02d306e4079154280856aee3f91c9d69e4b2ad820667ab375500217d555736e24c12eafcb982b96079128abae09b6d45815cc328833e68ddcbfa5d2671073f6ce8f8606df296f971072694788825a6e8d5524b0b1e9c6460cdf802502775fe750757e8f5b8bdff69e3ea6e342253e5adf36eda913acf8e17892c9b6ba725684a5fd73be4f76e4e98c8a37f32f326e343f4fc0e907b57e643c9ada11bd1f9541a4882ea6c7f4d7c876deb143dd284723391f98071a4daadfeb55a44e87a3452c0bee0077ba187715018d885f1bcdaa0443f2ec3c9daf042a94a444e74a2a79ddee5309a9cdf2912b72cbee59eafb52f508898e1295861718e81fa1b8b6f6cfa1e5c196d77f337b153a59751aab143e10ff23a9c284b1899e9d206e8122ed5aefeab846cfdd5fa472dd335976f2d0d83ba17811ffff"}) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x400, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000500)={0x1, 0x3, 0x0, [{0x0, 0x10001, 0x200, 0x81, 0x20, 0x5, 0x7}, {0xbe, 0xe18, 0x2, 0xff, 0x0, 0xfa, 0x3f}, {0x81, 0xde4, 0x3f, 0x2, 0x1, 0x9, 0x1}]}) prlimit64(0xffffffffffffffff, 0xf, &(0x7f0000000600)={0x62e5, 0x7}, &(0x7f0000000640)) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='personality\x00') ioctl$CHAR_RAW_GETSIZE64(r1, 0x80081272, &(0x7f00000006c0)) connect$bt_rfcomm(r1, &(0x7f0000000700)={0x1f, @any, 0xfc}, 0xa) mq_unlink(&(0x7f0000000740)='*\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000780)='cpu.stat\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5000940b, &(0x7f00000007c0)={{r2}, "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"}) write$P9_RLINK(r1, &(0x7f00000017c0)={0x7, 0x47, 0x2}, 0x7) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000001800), &(0x7f0000001840)=0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001880)={'wg2\x00'}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001980)='/dev/autofs\x00', 0x82000, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000019c0)={0x4, 0xfff, 0x3, 0x6, 0x1, 0x8, 0x6}, 0xc) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, &(0x7f0000001a00)={0x0, 0x2d6c, @start={0x0, 0x1, "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", "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"}, [0x2, 0x0, 0x1000, 0x7, 0x8000, 0x2ec6d24e, 0x3, 0x40, 0x232, 0x9, 0xfffffffffffffffe, 0x7, 0x7, 0xffffffffffff0001, 0x10001, 0x8d, 0x80, 0x800, 0x95, 0x8, 0x0, 0x69, 0x10000, 0x2, 0xff, 0x40, 0x80, 0x0, 0x140, 0x4, 0x3, 0x2, 0x7, 0x7, 0x8001, 0x3, 0x1, 0x5, 0x2, 0x7f, 0x50, 0x80000000, 0x3, 0x8c84, 0x4, 0x9aa7, 0x101, 0x7ff, 0x8001, 0xffffffff00000000, 0x66de9837, 0xe4fa, 0x4, 0x4, 0x3, 0x4, 0x8, 0x8, 0x25c0000000000, 0x9, 0x0, 0x2, 0x20, 0x8000]}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000002440)={r5, 0x7fffffff, 0x0, [0x7fffffff, 0x5, 0x800000000000000, 0x1, 0x6], [0x35d4, 0x3, 0xd76a, 0x1b, 0x2, 0xfc, 0x1, 0x1, 0x3, 0x1, 0x10000, 0x4, 0x7, 0x2, 0x0, 0x3c1, 0x2, 0x0, 0x3ade, 0x2, 0x2, 0x10001, 0x8, 0x5, 0xffffffffffffffff, 0x5, 0x7, 0x3, 0x6a, 0x8, 0x1, 0x0, 0x6e6, 0x9, 0x20, 0x7fff, 0x7f, 0xd8, 0x9cad, 0x2, 0x1, 0x26b, 0x9a, 0x5, 0xfffffffffffffffc, 0x8, 0x6, 0x7fff, 0x9, 0x1, 0x50000000000, 0x6, 0x0, 0x287, 0x4, 0x100, 0x40, 0x100000001, 0x80000000, 0x833, 0x6e, 0x9, 0x6, 0x4, 0x80000001, 0x5, 0x2f6, 0x9, 0x7f, 0x101, 0x4, 0xffffffff80000001, 0x8001, 0x3, 0xf0b, 0x8a9, 0x8, 0x9, 0x0, 0x3f, 0x4, 0x7ff, 0x6, 0x3ce, 0x9, 0x590, 0xfffffffffffffffe, 0x6, 0xfff, 0xffff, 0x4, 0x3f, 0x3fae, 0x9363, 0x81, 0x7fffffff, 0x6, 0x1, 0xcf, 0x6, 0x2, 0x1, 0x6, 0x400, 0xffffffff, 0x4, 0x100000001, 0x7fffffff, 0x12, 0x3, 0x8001, 0xffffffff, 0x0, 0xdb, 0x94d9, 0x9, 0x203, 0x1, 0x7, 0x80000000, 0x6]}) 20:40:40 executing program 4: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000080)={0x1, 0x2, 0x1000, 0x2a, &(0x7f0000000000)="0b78ff67a6b23dcb387e0dbff7410bf81f6163906adc52fca0bbfef6a9b56dc9fe1e054d043e15316ce4", 0x22, 0x0, &(0x7f0000000040)="c4f30f2b7fc73d6a2ffe7ea6273d5ad8b89db9143b7f31a81873130ec78da9a1b64b"}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000100)={0x1, 'n'}, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ftruncate(r0, 0xc4) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r0}, 0x8) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x2}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4004000) keyctl$set_reqkey_keyring(0xe, 0x2) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) bpf$ENABLE_STATS(0x20, &(0x7f0000000400), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000440)={0xfffff176, 0x3, 0x0, 'queue1\x00', 0x200}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x28) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xd0, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x800000}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7f}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x97e1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) read$proc_mixer(r0, &(0x7f00000006c0)=""/81, 0x51) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@private1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000840)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000880)={0x3, @null, r3}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000008c0)={0x0, 0x3, 0x7, 0x40}) r4 = accept$netrom(r0, &(0x7f0000000900)={{}, [@rose, @netrom, @netrom, @default, @bcast, @bcast, @remote, @rose]}, &(0x7f0000000980)=0x48) ioctl$BTRFS_IOC_SNAP_CREATE(r4, 0x50009401, &(0x7f00000009c0)={{r1}, "271f4f0bc134dcf5a9612214b46ecde80ea0d7584f80ebb99120a793ac706c7204a2fb7e9517a5ec87db2d818140d8f879961778f40134df01745f3e869ec8019c6e2db6615df66eef213e3ae6bbd3ea7e77daa57a06abca7a7743484d4eb8517d0ca58177c857dba7584e415c5353ea3aa5e800d0b3fddbadfa26120ca01e27282c2ab88ddfadb509c5b169cc9a48cfe23789637e87b0f87d67c4c0f9e3e8134dcdc121751c921cceaf7bbe2e534fd3ecbfd31fba8d5e9b7e8cc8cb9075fedb44bda2e91326f745077f35a68956597e1f289f5b4b65c781418cfb71d3c82d8e63d1011411e642448499c4bbf1f7334a9ced39b3825f67aeae603ae0c3a20775fc235cebf7f07dca860d5d5188916313bf2617586348f9df0a157e9379b31d8d42544003836f14cda3c7f17e74d44fbb33f1df43688a1de8387be68948300bd5e41b275860aa5d9a33a673a6c67b173f2df5d03011d1ff7d2ffffeb04480b52916447369ea978c5562d3d77c772e5a400d81c9586d19c07e818355ce956992ff7407b0c74d68d0693470856bc54473942dd71b84e33bb69d37a8dc700491a0c95957c7764a3feee9c78ae2336f569aa134e122397ae742c5a358b8a4a00ef291f6140a7979c9216f34293052584c74e7011f94badab5e999db5e46d953767323f4b3859aa2896e7dcc7a44d5eaff4491b7338df4fb57eeed5fa9e1ebca5b81061724ca8e1673d5cfff45cbe1365d9bbb267384db56e8d6d86b6c81af1d50b34f68983f2c5c53cacec531bb1b4c3288d8c419971027091ec47ff0a32cd29f80985d9b57f4225d446db8739010e1600e82afca1f8c654c8ea05bd4a94abd15443f5f7d019265eec6a9df5213b21f1168c4c9ed9cc2e9d5511e75096684ece4a15ee209005f7013054759af05d70e6d620b958c80a4c98147d2dd94af0c098e450f025b8d7de1d9aaa6bf76e3c22cd87b1e4133fc417cf50a69600ad22f8227a817add9629902d2c3ea1df29914f8f3f92d36df15da2d76a4cf695b3c3df277739c142cd82199876bf35f8cc712739b46565b7e1604225381ebe4913a3db9d212925e785503118d74bd9dda670f3e1a2f6dc5eb43841b750f545cc8105c563438df79c95d98014d2ede58a1130b0576cfd37707f38b9124d50c5bc0a28ee37ac0ecaac52da9f6694ea35e44ab952406e91c85974ed9548a0bf3cef25454b2e9d50ba60bb6167de21715adb82532dc2028036676d665da5ecdd0be5de58c653c9faa1809f02031fda3f4e66688db583b9fd450c14c68e98efc3ec340384d071a434627bce4e04f271b7a78513a758720cd7305d38c9e4ee157d9a6bd272742e1019263b49ce7d9094a6c3c38864a5edc67b5997632d0b3c250446e73c12f7e8bf26d35e7a76243fde0d93fefc60181650ba17330b0bb5c5025a29b3bfdcca314659fad22f46044113d4975c7c4aa945373477381b2cfeb54521816557f081d31ab2682d064bc4d3de4437d8d1a69a8ca1c3aff0d83374deae7093c9e7a6681799ac486fda29614ffa1a187a0958c8d280b772038ba2901e557ad4c3f2f75f0a60c01404f25644c2a5a0b389ad48ab14da4fc7f2be60dfe54ba82822e6842838f6f919ca6a233b9a52c92027a7831beee1564c3b01a172a50c222e58a935b7ad9d4fc6fa7b66ec62dfcb4b153501aae169df2114649492dddc7774e229bf78bcb602cf10665f18c158b362bb96f4638aba6cb7f007786bd2a28c076a3bc732e003b4abf99d5a2e3b90aaaf3734ad09de19788f9b58c70e38ad0be6deffbcf8fc7740efc01ad919506f7e4197efe29a41f33a7d3aa6470564e7a9e5448f746d13c6b2020d61bb4a1ae3e700bb06a78fc175ee20597ab9133f20d4e9fb9cb0ce01c673166d82e1cbfb8dd469503b0ee02c8cff6429d02c4e996eb8632c2dd4f5fa0ba6af0753bcbb675a2f488b44e6e8f2013d2ed84d441d95c7eb6d349f62bbee92d1dc5dcc3e75b2c32132495396eb95262e799903134578eb28852a4085bac7fdbbf29f159118178f42066901fb76164f55994be810bf8d120cba705a70203842143fdc85cc72c44f3743074547718b3cec6a3c76c404f5ae64a941146d582d755bed57021a984601f0e26fe7e14afced48b0c0b02bf31e0f7cdea2cc152ebe028be45de96db97ff04480fa86583f05d3a79e189a0fc73ece09da140a5410aa5b1965b70923e7aa1bab6d6db93562339f2049752a6ce77f2f2ade3cddfe903ef8493c9acfaee8f14cb4d3d65ba4c72ecbddb6116938b6de55b798293cf540267687d1936fe46d527e0604df76c72a2d2e72deba345261f098eb94908bd6c9f3b4696a35241227ebe9ffc44edb29ff6db242d2b481410d242366fb19efcbbe85416e9e43b264634f8303928e8319684b7f6fbf7e41a5af6d826405f96060f5d6e6635a9b923ce3652dd59657b905950a880a06fe3d55b1ce7c775a398b6d80787456a6c45fa25e57cece8c40c4304c4973b196fef884bfa46830498b959f9ee83cb4433c37ac8ed2d94a9213b47706988d239048f27c3b85f76536aaba0f04e508a2c80467a2d12fe230c571187deecb1703197d3f65069a261305a924ec2565e83b19e6df58a87829ce6202d9d7cca9a787d49561dde795fd2383c39344a13e7fabadc0fa8289264c974f780bc7373350e3b287ea7549450c534a9453e3daf0ef307030658e6d55e799969b480b983fe1e4b2e4ee374148c0c3fb50ffa93bb5d0c8a055a65d4c8b089cb72628cfe84b74a5986e60010dd1f7e63fc063790373e22e77133afd1d099ccaef5ae049630714153ba7dfbfd2ab509b0a25ba74f437ec6467d32cb30884efaeb0add07702a696edefa9e7952b498053f8dcd68ef839f57650ac90009c4ee67ea95b771ba5ee3dc5f02b4ce729a0df83cafc93e4bf48accd00161565408abd4a6c8bf23b8a41d162df3ed86ca87f848b71d9de709b6416f45a1b87c7ab189b0872ed9a7fd902be98fbda12d266a7f508712e280885cf358bd5bdf31b5dd7ea8e2e0a1bc24a74e61db437c0b1b1572026bb59dc1c71925cc6aabbabc21f64f079b0f3c9b6176a1128b59aad5d0d8c70b5c66489d83a90892e8f8283d7389e0d94aa4705c6c7f78386da199e5d2b924290b5f42b68f65ec34648f842dd637bd7fcc5a6978da631e6c0d8ab65acfdb5e5216b7b21ba4d27607e4a5fb9f7abbcab14e9d54fb9d2a67acf18e92439d73bebdab890698efc54152531a21e5ad4ae4d12d28bf64eca77a9b4f4a2523f7e2ea2fc6809bc7ce28c4198619258305c577675eb83f238ff3752b3bb4d7bd733bcf21773f7f982b3fe9888372ee136c4774e10dc460a1aba1f25adf35290476c1348d484188d395815b6f1d52376a1a54ff2872c25952e9112f2c5d4c83a2ea1453d2128e81920a75317ae222bda91e1a387f597c3c7bad788a56633da20a26c45780612d5efef1bffa53b1f84f345c5275ae2c8a04c4681e2185db3e1606b7d35b181583d9bb70537933147c4ac278378398218b1bb62ac474275ce236d9c126fcf1281198a727e857267014e29d2f2d54f8bbcb376c9ea2f0c235338970b406c809675d98e8b6fa36f2b24cf3660c4efc8a300e16051ca6109ad93a1a32c2ccc948ce335f509b2bc9620d82faf6f490af9924758532f73f6a18d3031523adbacf2809ba5f8e660ebabba96e7f0745c135ba2b5446efc394aec88221ec40c7044cb36edb2d50254bf95865a83633c865281f2300b24231795dbb72d221a905284d3bd73b01a44774ddff2ebea3d7ab96e8fa9ad2b23936288b5f6ecfa888311763f09cf6644631efe8d0f81cb91dbcaf74dfaf3bd55c8e1da98a105326759edba3fcc00e0b8d215c77dfe1ba6fcbe3357b3ef9b740fe62bfb55576918866d7eb39ee4dbf4de2d05090ded3179f58cf112d980164acfa1ec9fbe2801aeab275f739b15f0469bb15a635d9bb5e71fdf994e012aed7ba04672f33a4934b32c620307708e973c5a56a09db742a5d67f1697f4c95a237ac3ab3ba97d7edc3ddc9d153e3c550d69029046d474ebdcea38fde786b1dc55db5fcb8cdbaac4a3cb11d7a047fe14332ed35b404e701e2a4069a8bacd679db2e3f1af7a0e648a28acc2d15b394ef9fbec7816bf592e4d49855266f7d8fabf3165e9098bca018b3057c17127ab76039196add7920b00fd15de215cfa5f870b4fd980fe8234ac705222030def03dbd20370e6addea8cc7dc47be40ca9d0415bf1a61f49e5188d42c645d5adf37078ecc7b494b7394399777343ba780106a936b8a3afb5b5aa6f41b7522c51c26918fc65f639eb9181caddbcf4e4605eaa6653c64c9d1da372c1018d16528d055adf59687922a58e1624821dd0eaafea3c99994052af069de31385761372917667175a63bdfd3220be008eccf610df7264b9f9087422fccf5307d82473e5895a782d27b5e456bf7efc06df83ea3be6b778fb0ef59370adcc49fc03bfcd6c96754f4a5ad3b7eda45c003f4cb9c81c0bec54cb96425f0bec1d50e65e7e9bb03e03ea5986553a4c59f52784987330dc2d94834e3b480092d7127e83331be9daa1a1b59674ce24dbe5ae17bb06f3b55e995060f60bdd37a40e33ba5ff99fef1c36817d9db51c0bfa8687b51b793d03c08f0c831a1607eb48073fff3a86620bc6cbee4010789cfd06cea432a9e11d592de75910540ca9bbbf1bb63a22d000145ed22a8e7677447f1eb2d51160dcb889c495d4b93a7add785f5e90d36d9daa943e69637911758e1e7fa40fabd044ff6ba063a45fe72da5235fd9d1ded6022d682d60430d8aba3fa4358d601ceebdbf34438ed76b930aa3562ad9a2a9353b82a04c3efe37f7824b4ffa213b839c91ea3ed4048b3e997dc59763294dd97f0b8a9665313a18a9d8ff54ef52c0824cc348b79997c4c5c6bf61a505d935afec285395188c658297716a2b6bd325928cad738582857f09535968bfc445f412a1e3b3b696b9c2af6af1e8454e536761f7a97ef246141f8c3cdf2b0515765089405bc10e74f82a8286bbbcb5b2da1230ec50549368b12b755b60421dfb890350b30c0320571cfb24f2677d90699dc482a7f75bf420f8a27bda681d53b903cb626427229e27c8064d96022f722f98a23a5ae0d1550c4f600cafda193dc4355e6efd87a72bcd62dccd4c5d13df1ef15bacbc930701d88c1ab96140f6ccc1d8f0312e7bc401b148d9b6b50b73d60bb8efd73b431c7d40266b87d137d4ea5688144f0902b55cc05a6b9288fd3bc2d983d75e583bf19b65d795f401b24d2241bea5c86a61372e30f40fe1fd8c93c86474c53c7f60028f7bdff550919d14dac9282d21a64c7ae01c07c4c954271146642056235f6babcfc2730e8e35ad50f4315bb44db076452f305a0e69029209775f0aade521c38c9d2c097b78bddebc4f9cd5489563f83a2f450a66b1fa19851e0399a0be57b6c161b9b78df120df9f119ead48147c37d6783ab2763020e67417ea40c8d6dba12af32d344b2063adfd77796f87dcb0bceca820fa8f70754cc72ffc7867f8500ae0d503268330c9f608d2fad52b8e7cccb755e3f30a8120a5b0057fa6ea610de6f5989795f204219283d3249c9c5d64d5e75ad6b3af8d0d5f56548e5633e484087e55c074aa52c03e208b9cab62bd6075942f0bb8e520ae315682bfb1db948619958abd185fa2eca0d2ce92172e0a77f2105ece7a07fce2dced0f0bf4abb9c3807b5ee4a7366e3729ce746fa1f9c52ed9f21100fc8bb867350"}) 20:40:40 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002880)='/dev/cachefiles\x00', 0x0, 0x0) [ 181.970012] audit: type=1400 audit(1603140040.821:8): avc: denied { execmem } for pid=6369 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 183.385031] IPVS: ftp: loaded support on port[0] = 21 [ 183.469022] IPVS: ftp: loaded support on port[0] = 21 [ 183.559060] chnl_net:caif_netlink_parms(): no params data found [ 183.579295] IPVS: ftp: loaded support on port[0] = 21 [ 183.676861] IPVS: ftp: loaded support on port[0] = 21 [ 183.700194] chnl_net:caif_netlink_parms(): no params data found [ 183.813315] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.822784] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.830182] device bridge_slave_0 entered promiscuous mode [ 183.843761] IPVS: ftp: loaded support on port[0] = 21 [ 183.859631] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.866989] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.873825] device bridge_slave_1 entered promiscuous mode [ 183.898924] chnl_net:caif_netlink_parms(): no params data found [ 183.941034] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.974465] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.030298] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.038602] team0: Port device team_slave_0 added [ 184.057349] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.064423] team0: Port device team_slave_1 added [ 184.068401] IPVS: ftp: loaded support on port[0] = 21 [ 184.078707] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.085050] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.092598] device bridge_slave_0 entered promiscuous mode [ 184.102588] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.110340] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.118743] device bridge_slave_1 entered promiscuous mode [ 184.137462] chnl_net:caif_netlink_parms(): no params data found [ 184.193103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.200214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.228309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.242721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.251306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.280524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.313013] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.328162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.379654] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.391162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.424352] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.432290] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.441376] device bridge_slave_0 entered promiscuous mode [ 184.458361] chnl_net:caif_netlink_parms(): no params data found [ 184.480683] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.487692] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.496974] device bridge_slave_1 entered promiscuous mode [ 184.512653] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.523637] team0: Port device team_slave_0 added [ 184.542182] device hsr_slave_0 entered promiscuous mode [ 184.551916] device hsr_slave_1 entered promiscuous mode [ 184.558393] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.572988] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.582023] team0: Port device team_slave_1 added [ 184.599872] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.640255] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.656615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.665068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.691717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.726706] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.735433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.741671] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.767443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.781037] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.802958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.829272] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.836850] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.843913] device bridge_slave_0 entered promiscuous mode [ 184.870822] device hsr_slave_0 entered promiscuous mode [ 184.877031] device hsr_slave_1 entered promiscuous mode [ 184.887851] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.894199] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.902561] device bridge_slave_1 entered promiscuous mode [ 184.908889] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.916927] team0: Port device team_slave_0 added [ 184.924521] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.932116] team0: Port device team_slave_1 added [ 184.941367] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.948731] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.054196] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.079285] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.085750] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.112443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.123527] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.130284] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.137511] device bridge_slave_0 entered promiscuous mode [ 185.151633] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.166500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.173201] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.199240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.209748] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.217837] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.224753] device bridge_slave_1 entered promiscuous mode [ 185.236652] chnl_net:caif_netlink_parms(): no params data found [ 185.269331] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.277128] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.304505] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.312661] team0: Port device team_slave_0 added [ 185.344055] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.353358] team0: Port device team_slave_1 added [ 185.377094] Bluetooth: hci0 command 0x0409 tx timeout [ 185.382524] Bluetooth: hci5 command 0x0409 tx timeout [ 185.388901] Bluetooth: hci2 command 0x0409 tx timeout [ 185.394131] Bluetooth: hci3 command 0x0409 tx timeout [ 185.395574] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.400918] Bluetooth: hci1 command 0x0409 tx timeout [ 185.410896] Bluetooth: hci4 command 0x0409 tx timeout [ 185.414231] device hsr_slave_0 entered promiscuous mode [ 185.422371] device hsr_slave_1 entered promiscuous mode [ 185.431626] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.447257] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.475441] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.482602] team0: Port device team_slave_0 added [ 185.488970] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.497100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.503325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.529005] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.544403] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.553859] team0: Port device team_slave_1 added [ 185.564780] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.572336] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.578798] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.604289] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.617261] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.648162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.674225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.680959] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.707164] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.721951] device hsr_slave_0 entered promiscuous mode [ 185.728514] device hsr_slave_1 entered promiscuous mode [ 185.752667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.760132] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.786315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.798010] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.805500] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.835025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.842334] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.894073] device hsr_slave_0 entered promiscuous mode [ 185.900304] device hsr_slave_1 entered promiscuous mode [ 185.907329] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.913839] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.922098] device bridge_slave_0 entered promiscuous mode [ 185.929534] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.936018] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.943015] device bridge_slave_1 entered promiscuous mode [ 185.954106] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.969185] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.994940] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.003792] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.012390] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.093504] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.101391] team0: Port device team_slave_0 added [ 186.129655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.144028] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.151740] team0: Port device team_slave_1 added [ 186.183278] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.212206] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.219426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.250459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.263251] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.270759] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.299487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.312001] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.320616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.354863] device hsr_slave_0 entered promiscuous mode [ 186.360879] device hsr_slave_1 entered promiscuous mode [ 186.368018] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.379034] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.400094] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.408753] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.424845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.432838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.467612] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.473690] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.496463] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.514960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.523849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.539766] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.546729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.557263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.565582] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.572053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.579340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.591566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.607204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.615998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.623557] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.629931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.640226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.650324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.664311] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.687233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.715344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.723721] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.735850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.744966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.758795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.768695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.777691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.784410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.792412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.800350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.808460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.821487] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.832392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.840669] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.847602] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.853747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.869429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.878803] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.888307] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.896641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.904427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.913778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.920852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.931432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.941700] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.949826] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.958957] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.969138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.977790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.985246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.992205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.000517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.010958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.020553] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.028345] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.037371] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.043361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.050959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.058907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.066767] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.073096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.080055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.089644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.097385] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.103731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.112773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.121153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.131263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.145240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.152216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.159603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.167549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.175408] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.181770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.188974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.197230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.204802] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.211195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.218309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.227546] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.237343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.248811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.257511] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 187.266512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.277308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.284837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.294182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.302852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.310815] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.317207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.324020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.331977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.339613] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.346070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.353112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.366151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.378840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.392417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.400815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.408835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.417206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.424936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.432732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.441439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.449473] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.455260] Bluetooth: hci1 command 0x041b tx timeout [ 187.457826] Bluetooth: hci4 command 0x041b tx timeout [ 187.460846] Bluetooth: hci3 command 0x041b tx timeout [ 187.475331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.484373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.492618] Bluetooth: hci2 command 0x041b tx timeout [ 187.498248] Bluetooth: hci5 command 0x041b tx timeout [ 187.500660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.512123] Bluetooth: hci0 command 0x041b tx timeout [ 187.518534] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.524642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.532433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.539439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.546337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.554223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.562583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.570314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.578108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.586521] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.596032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.604424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.618428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.629218] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.639493] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.646172] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.652951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.661248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.668986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.676796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.684167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.691103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.701101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.710224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.720386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.729179] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.737247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.745040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.752644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.760602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.768543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.776421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.787014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.800485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.811665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.820791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.833236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.842963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.852201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.861173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.868852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.876755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.884269] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.890667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.897541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.905118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.905646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.922148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.930825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.942574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.953052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.960850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.969383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.978062] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.984413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.993844] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.000325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.009141] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.022565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.041719] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.051146] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.058665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.075683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.085441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.094344] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.104080] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.110915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.120367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.128427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.135310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.144220] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.157363] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.164590] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.176381] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.183719] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.192644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.200002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.207100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.215465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.223194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.233356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.244526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.254691] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.269744] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.277478] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.284870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.297080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.304690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.313770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.323730] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.334027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.349023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.363100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.375815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.384662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.398427] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 188.409228] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 188.422954] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 188.431828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.440064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.448504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.456415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.464088] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.470476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.478187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.487441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.494624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.514211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.521861] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.528353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.540359] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 188.549291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.566234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.585738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.593036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.601030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.608526] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.616182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.624743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.637285] device veth0_vlan entered promiscuous mode [ 188.643032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.667823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.679389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.689055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.700636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.708515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.719585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.732059] device veth1_vlan entered promiscuous mode [ 188.739322] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 188.748115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.760030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.768266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.777296] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.785688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.794470] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.809762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.821130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.833779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.848231] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.856679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.864183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.872208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.880199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.890879] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.901565] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.911031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.923730] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.931610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.940469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.950961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.958213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.969310] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 188.980354] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.990117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.998608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.008942] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.019421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.027540] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.037268] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.044510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.052521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.067716] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 189.074716] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 189.082682] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 189.091975] device veth0_macvtap entered promiscuous mode [ 189.098776] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.108220] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.131686] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.140908] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.154567] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.163111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.171068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.179133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.185894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.194456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.202650] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 189.210281] device veth1_macvtap entered promiscuous mode [ 189.220099] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 189.232314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.269472] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.278009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.286532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.296573] device veth0_vlan entered promiscuous mode [ 189.308297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 189.318241] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 189.327102] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 189.333565] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 189.341949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.350007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.359456] device veth1_vlan entered promiscuous mode [ 189.370510] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 189.380026] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 189.396142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 189.406128] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 189.413353] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 189.422242] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 189.429293] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 189.436001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.443101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.450964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.459034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.471290] device veth0_vlan entered promiscuous mode [ 189.481153] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 189.488787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.498409] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 189.507797] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.515992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.522932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.530638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.539323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.549016] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.557025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.564700] Bluetooth: hci0 command 0x040f tx timeout [ 189.568940] device veth1_vlan entered promiscuous mode [ 189.575322] Bluetooth: hci5 command 0x040f tx timeout [ 189.580578] Bluetooth: hci2 command 0x040f tx timeout [ 189.581318] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 189.586380] Bluetooth: hci3 command 0x040f tx timeout [ 189.597640] Bluetooth: hci4 command 0x040f tx timeout [ 189.601486] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.603067] Bluetooth: hci1 command 0x040f tx timeout [ 189.631400] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 189.641134] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 189.652391] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.664632] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.672523] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.680416] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.687966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.695813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.703093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.711038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.718868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.726130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.734997] device veth0_vlan entered promiscuous mode [ 189.744539] device veth1_vlan entered promiscuous mode [ 189.751596] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 189.761096] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.775434] device veth0_macvtap entered promiscuous mode [ 189.781890] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.792138] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.807339] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 189.819900] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.829514] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.838782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.850170] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.859900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.867945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.877880] device veth1_macvtap entered promiscuous mode [ 189.892110] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.902773] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.912460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.924056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.933924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 189.946268] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.960738] device veth0_macvtap entered promiscuous mode [ 189.966949] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.977342] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.984444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.992742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.002935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.010767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.019003] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.030319] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 190.032212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.032226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.032889] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.032957] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.049339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.089320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.100295] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.108468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.116673] device veth1_macvtap entered promiscuous mode [ 190.123411] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 190.135603] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.142728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.151620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.160200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.168748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.184313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 190.195610] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.202543] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.210367] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.219648] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.227444] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.235342] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.247041] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 190.259475] device veth0_macvtap entered promiscuous mode [ 190.266682] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 190.279429] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.289569] device veth0_vlan entered promiscuous mode [ 190.299077] device veth1_macvtap entered promiscuous mode [ 190.307505] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 190.313816] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.321566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.329562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.337819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.345422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.355811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.365450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.375377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.385511] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.392409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.401292] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.420604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 190.430799] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.439019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.446576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.454161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.462296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.469875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.477954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.484776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.494052] device veth0_vlan entered promiscuous mode [ 190.503047] device veth1_vlan entered promiscuous mode [ 190.509443] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 190.517431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.538479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.548542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.560082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.570478] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.578576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.591159] device veth1_vlan entered promiscuous mode [ 190.597955] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 190.612314] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 190.634470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 190.645319] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.652529] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.662009] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.670073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.684465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.700126] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 190.728103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.739289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.748731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.758568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.767749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.777493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.787432] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.794341] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.812945] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 190.828234] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 190.838613] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.847728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.859040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.867907] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.874917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.890190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.900443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.912346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.921682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.931532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.940867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.950851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.960974] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.968053] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.979728] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 190.999539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.007645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.021982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.030062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.049441] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 191.062306] device veth0_macvtap entered promiscuous mode [ 191.069979] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.091573] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 191.110755] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.122317] device veth0_macvtap entered promiscuous mode [ 191.130532] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.149453] device veth1_macvtap entered promiscuous mode [ 191.156707] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 191.164684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.176274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.184108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.192465] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.201095] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.205331] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.221730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.232652] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.242736] device veth1_macvtap entered promiscuous mode [ 191.256103] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 191.273377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.282120] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.295580] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.334423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.369975] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 191.395407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.408924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.422608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.433259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.437778] Unknown ioctl 1074304022 [ 191.443584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.456637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.466241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.476246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.486764] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.493670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.497101] Unknown ioctl 35313 [ 191.503159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.511642] Unknown ioctl 35315 [ 191.519825] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.521383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.534371] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.551488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.573138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.583810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.592979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.602969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.612282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.622232] Bluetooth: hci4 command 0x0419 tx timeout [ 191.623037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.627955] Bluetooth: hci3 command 0x0419 tx timeout [ 191.641666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.642344] Bluetooth: hci2 command 0x0419 tx timeout [ 191.652562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.657197] Bluetooth: hci5 command 0x0419 tx timeout [ 191.671591] Bluetooth: hci0 command 0x0419 tx timeout [ 191.671883] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 191.684548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.693018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.703711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.705146] Bluetooth: hci1 command 0x0419 tx timeout [ 191.713314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.728258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.737980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.748287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.757775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.767952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.777664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.787850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.798309] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.805799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.834529] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.845868] Unknown ioctl 1074304022 [ 191.848735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.860604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.869428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.877389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.893124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.906038] Unknown ioctl 35313 [ 191.909461] Unknown ioctl 35315 [ 191.911287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.922795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.932710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.943140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.953366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.962612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.972530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.981795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.991929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.002433] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 192.009412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.035745] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 192.046558] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:40:50 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 20:40:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 192.053841] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.073948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.099122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.115491] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:40:51 executing program 3: setreuid(0xee01, 0xffffffffffffffff) setreuid(0x0, 0x0) 20:40:51 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) [ 192.194543] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 192.219756] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 192.245789] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.253361] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:40:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5452, &(0x7f0000006200)={'sit0\x00', 0x0}) 20:40:51 executing program 4: socketpair(0x22, 0x0, 0x1, &(0x7f0000000100)) [ 192.307002] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.338470] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.379182] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.389927] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.409504] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 192.427579] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 192.434251] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.452197] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.462109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.497594] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.524244] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.536082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.686187] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 192.744898] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.752046] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.796305] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 192.804292] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.812647] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.821708] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.878127] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.893982] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 192.907557] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 192.914594] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.923347] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.934771] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.937351] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.953361] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.961737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:40:51 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, 0x0, 0x14) 20:40:51 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000039c0)=[{{&(0x7f0000002380)=@generic={0x0, "8dc5963a541941037ac21421a765f27ab83f0cf160dbb998262aa71035cb2a0163bf1c180630b298a984cdce382abba86524e55c2a8acd6e46091d46cbbd3c81f10f514bb65b118df194e7cace4c77ae129fef97308d100060a7a90864bb27bb9de955d4012a26ff4d24f34ec6a27e684eaf84dadae9d116b06602ffa491"}, 0x80, &(0x7f0000003540)=[{&(0x7f0000000240)='u', 0x1}], 0x1}}, {{&(0x7f0000003580)=@in={0x2, 0x0, @remote}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000036c0)='=', 0x1}], 0x1, &(0x7f0000003980)=[@mark={{0x14}}], 0x18}}], 0x3, 0x60) 20:40:51 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x31}) 20:40:51 executing program 1: timer_create(0x7, 0x0, &(0x7f0000000640)) timer_settime(0x0, 0x0, &(0x7f00000006c0)={{}, {0x0, 0x989680}}, 0x0) 20:40:51 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x80000001}) 20:40:51 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002880)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) ioctl$CHAR_RAW_FRASET(r0, 0x1264, &(0x7f00000000c0)=0x100000001) syz_mount_image$afs(&(0x7f0000000100)='afs\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x8, &(0x7f0000000780)=[{&(0x7f0000000180)="42a4c577ea075cfb73308e9c51ef0391496f578f1857c2bbed8e1e65bf07ce5f1fd73c94deb45abd57c8c5db6bc52233ccc3b3cc0df3", 0x36, 0xfffffffffffffffd}, {&(0x7f0000000200), 0x0, 0xa4d}, {&(0x7f0000000900)="61b9b415c5e8d142ee18ebac2c6fea3032fd50b3fc6dab867a21450a7a4d611e0131103a96d871ceb1cae64791ad4a68e9ac978a9fee000000000000000163ecbce1fa98600f6dbf20961fbaa46ac6b57056b8b8ba1c100cd19f52f8416cc1be27c849cd876fa628c224b8311d953322bf9b7d50b08ae57bb29c30ee85e3f2b3963004842cb2ee38f9704d35fbfe0c9807426abdf0b1e5794959fbc2149603a849d5d4bfbbc1265242c05afa14d6353742", 0xb1, 0x2}, {&(0x7f0000000340)="8477ac442ebc1ce331aaa2dd93e33ad329d3962173ada40d5f7e754dbae526aae1cf20b810b4", 0x26, 0x5}, {&(0x7f0000000380)="3884a833afe21ae5cda952104c78b54c27089754ef0c727a7ea0b8fb2f0ef512685a7d244e630f300f3f00b705d4a2d5963f0c750553f3f371bd93b6e3c7ec6a78ce143e7aaea372e60f788d8581ce55c6a8ccce2473c51353aef3685b097191cd27e5a8ced171449aff92f12a2eff74b64b9dfbafd93d94267906c717f865653fd2724e074542178f011f84ca3ca10f058ccadde50d826106df9acbf825e8741ee3b17e48bf172747855c85ec68e2852062b5b14fd1bcc50a826555be8c207bf785", 0xc2}, {0x0, 0x0, 0x1fc}, {&(0x7f0000000540)="15fa0c87e605e41f027c83bfaac84070521fd23d5a4e85a78c98411714fd9a346af454fcb8578e274ad0b0616782a8ef1620aad84ffbbaa16b4cad572525b218a4bcb240fd0d8bc25bd692481b8cb1681ba0801905036845ed42efdd10112f9a88f68925a151effe9a2924482f32d75148d155f74cc9e692be7e4be1c47085096913067f6584498377b8afb1a2f883105dd6bd34147213631c1feedb0c32bb374e12c12e120171dd646ce721a217d89af216df2b3200e05eae0c89cba8eb4643b27e54", 0xc3, 0x100000000}, {&(0x7f0000000640)="9f5ec92c5bd738157522124537ecbe039c98192007c1891881b32cfed741478cd6a42b36c28b579003eeaa95eafc6f0b6b33afd95e2a49bba4b7354b157ed397b48d38a3d46273c2d40e0e7b74f189f5392969f96b812dc750c3a802cbdafb5048243d9aec6fc9f7d14f979b9c4f23a354d83f3ca6f9e79743c8c9cee0e5fb50c90b352ba5293d8195c3b657908049575b6f3ba4d176aaf1abd32a4dedbb136122aa11c18bb225899a579c8cfa4a0361dd55acdd1960caba5d8c9b58e0c5c48ef95371", 0xc3, 0x1c000}], 0x100a800, &(0x7f0000000000)={[{@flock_write='flock=write'}, {@autocell='autocell'}, {@flock_strict='flock=strict'}, {@flock_openafs='flock=openafs'}, {@flock_openafs='flock=openafs'}, {@flock_write='flock=write'}], [{@fsuuid={'fsuuid', 0x3d, {[0x64, 0x32, 0x34, 0x37, 0x30, 0x38, 0x63, 0x65], 0x2d, [0x31, 0x35, 0x37, 0x61], 0x2d, [0x39, 0x66, 0x61, 0x39], 0x2d, [0x62, 0x0, 0x32, 0x35], 0x2d, [0x33, 0x31, 0xa, 0x33, 0x39, 0x62, 0x61]}}}, {@dont_hash='dont_hash'}]}) 20:40:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}) 20:40:52 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x7, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "85dd3ea4"}, 0x0, 0x0, @userptr}) 20:40:52 executing program 1: pselect6(0x88, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 20:40:52 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89a0, &(0x7f0000000000)={'macvtap0\x00'}) 20:40:52 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f0000000000)={'wlan1\x00'}) 20:40:52 executing program 3: setreuid(0xee01, 0xee01) socket$phonet_pipe(0x2c, 0x5, 0x2) 20:40:52 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x1) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 20:40:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8980, &(0x7f0000000840)={'sit0\x00', 0x0}) 20:40:52 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x1e, 0x0, &(0x7f00000000c0)) 20:40:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:40:52 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x23) 20:40:52 executing program 0: socketpair(0x10, 0x3, 0xfffff800, &(0x7f0000000880)) 20:40:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast2}, 0x14) 20:40:52 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) 20:40:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@local, 0x0, 0x6c}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 20:40:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "85dd3ea4"}, 0x0, 0x0, @userptr}) 20:40:52 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000001c0)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x0, 0x0, "9b"}], 0x28}}], 0x1, 0x0) 20:40:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000140)={'gre0\x00', 0x0}) 20:40:52 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0xa400, 0x0) 20:40:52 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002880)='/dev/cachefiles\x00', 0x0, 0x0) syz_mount_image$afs(&(0x7f0000000100)='afs\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x6, &(0x7f0000000780)=[{&(0x7f0000000180)="42a4c577ea075cfb73308e9c51ef0391496f578f1857c2bbed8e1e65", 0x1c, 0xfffffffffffffffd}, {0x0, 0x0, 0x2}, {&(0x7f0000000340)="8477ac442ebc1ce331aaa2dd93e33ad329d396", 0x13, 0x5}, {0x0, 0x0, 0x1fc}, {&(0x7f0000000540)="15fa0c87e605e41f027c83bfaac84070521fd23d5a4e85a78c98411714fd9a346af454fcb8578e274ad0b0616782a8ef1620aad84ffbbaa16b4cad572525b218a4bcb240fd0d8bc25bd692481b8cb1681ba0801905036845ed42efdd", 0x5c}, {&(0x7f0000000640)="9f", 0x1, 0x1c000}], 0x100a800, &(0x7f0000000000)={[{@flock_write='flock=write'}, {@flock_strict='flock=strict'}, {@flock_openafs='flock=openafs'}, {@flock_openafs='flock=openafs'}, {@flock_write='flock=write'}], [{@fsuuid={'fsuuid', 0x3d, {[0x64, 0x32, 0x0, 0x0, 0x30, 0x38, 0x0, 0x65], 0x2d, [0x31, 0x0, 0x37], 0x2d, [0x39, 0x66, 0x61, 0x39], 0x2d, [0x62, 0x0, 0x32, 0x35], 0x2d, [0x0, 0x0, 0xa, 0x33, 0x39, 0x62]}}}, {@dont_hash='dont_hash'}]}) 20:40:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8934, &(0x7f0000000140)={'gre0\x00', 0x0}) 20:40:52 executing program 5: socket$inet6(0xa, 0x0, 0x8000) syz_genetlink_get_family_id$l2tp(&(0x7f0000002000)='l2tp\x00') socket$inet(0x2, 0x0, 0xfffff2e0) 20:40:52 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 20:40:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c0000001100a9bee7562a1b8bcddf25029a33131f"], 0x5c}}, 0x0) 20:40:52 executing program 4: syz_mount_image$afs(&(0x7f0000000100)='afs\x00', 0x0, 0x0, 0x1, &(0x7f0000000780)=[{0x0}], 0x100a800, &(0x7f0000000000)={[{@flock_write='flock=write'}, {@autocell='autocell'}, {@flock_strict='flock=strict'}, {@flock_openafs='flock=openafs'}], [{@fsuuid={'fsuuid', 0x3d, {[0x64, 0x32, 0x34, 0x37, 0x30, 0x38, 0x63, 0x65], 0x2d, [0x31, 0x35, 0x37, 0x61], 0x2d, [0x39, 0x0, 0x61, 0x39], 0x2d, [0x0, 0x0, 0x32, 0x35], 0x2d, [0x33, 0x31, 0xa, 0x33, 0x39, 0x62, 0x61]}}}, {@dont_hash='dont_hash'}]}) 20:40:52 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 20:40:52 executing program 3: setreuid(0xee01, 0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:40:52 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f0000000000)={'wlan1\x00'}) 20:40:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}) 20:40:52 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8923, &(0x7f0000000000)={'wlan1\x00'}) [ 193.669932] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 20:40:52 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 20:40:52 executing program 4: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f0000000000)={'wlan1\x00'}) 20:40:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c0000002500a9"], 0x5c}}, 0x0) 20:40:52 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000002000)='l2tp\x00') socket$inet(0x2, 0x0, 0x0) 20:40:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', 0x0}) [ 193.795660] bond0: Releasing backup interface bond_slave_1 [ 193.838766] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 20:40:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c0000001100a9bee7562a1b8bcddf25029a33131f"], 0x5c}}, 0x0) 20:40:52 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 20:40:52 executing program 3: setreuid(0xee01, 0xee01) setreuid(0x0, 0x0) 20:40:52 executing program 4: userfaultfd(0x0) clock_gettime(0x0, &(0x7f0000000600)) pselect6(0x40, &(0x7f0000000540), &(0x7f0000000580)={0x8}, 0x0, 0x0, 0x0) 20:40:52 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 20:40:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x4, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 20:40:52 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f0000000000)={'wlan1\x00'}) 20:40:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002200)=@bridge_delneigh={0x2c, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_IFINDEX={0x8}, @NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) 20:40:52 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 20:40:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000080)=""/32, 0x200000a0) [ 193.936825] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 20:40:52 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f0000000000)={'wlan1\x00'}) 20:40:52 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 20:40:52 executing program 0: socketpair(0x21, 0x2, 0x2, &(0x7f0000001440)) 20:40:52 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private2, @private0, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1820000}) 20:40:52 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) 20:40:52 executing program 1: 20:40:52 executing program 3: 20:40:52 executing program 0: 20:40:53 executing program 2: 20:40:53 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e6, &(0x7f0000000000)={'macvtap0\x00'}) 20:40:53 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 20:40:53 executing program 4: 20:40:53 executing program 2: 20:40:53 executing program 0: 20:40:53 executing program 3: 20:40:53 executing program 4: 20:40:53 executing program 4: 20:40:53 executing program 3: 20:40:53 executing program 5: 20:40:53 executing program 0: 20:40:53 executing program 2: 20:40:53 executing program 3: 20:40:53 executing program 1: 20:40:53 executing program 0: 20:40:53 executing program 5: 20:40:53 executing program 2: 20:40:53 executing program 1: 20:40:53 executing program 3: 20:40:53 executing program 4: 20:40:53 executing program 5: 20:40:53 executing program 2: 20:40:53 executing program 0: 20:40:53 executing program 4: 20:40:53 executing program 2: 20:40:53 executing program 0: 20:40:53 executing program 1: 20:40:53 executing program 4: 20:40:53 executing program 5: 20:40:53 executing program 1: 20:40:53 executing program 3: 20:40:53 executing program 2: 20:40:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000200)=""/192) 20:40:53 executing program 0: 20:40:53 executing program 3: 20:40:53 executing program 4: 20:40:53 executing program 2: 20:40:53 executing program 1: 20:40:53 executing program 4: 20:40:53 executing program 3: 20:40:53 executing program 5: 20:40:53 executing program 0: 20:40:53 executing program 2: 20:40:53 executing program 1: 20:40:53 executing program 4: 20:40:53 executing program 5: 20:40:53 executing program 3: 20:40:53 executing program 4: 20:40:53 executing program 2: 20:40:53 executing program 1: 20:40:53 executing program 0: 20:40:53 executing program 4: 20:40:53 executing program 3: 20:40:53 executing program 5: 20:40:53 executing program 0: 20:40:53 executing program 1: 20:40:53 executing program 2: 20:40:53 executing program 4: 20:40:53 executing program 3: 20:40:53 executing program 0: 20:40:53 executing program 5: 20:40:53 executing program 2: 20:40:53 executing program 1: 20:40:53 executing program 0: 20:40:53 executing program 3: 20:40:53 executing program 2: 20:40:53 executing program 4: 20:40:53 executing program 5: 20:40:53 executing program 1: 20:40:53 executing program 0: 20:40:53 executing program 3: 20:40:53 executing program 4: 20:40:53 executing program 2: 20:40:53 executing program 5: 20:40:53 executing program 1: 20:40:53 executing program 0: 20:40:53 executing program 4: 20:40:53 executing program 2: 20:40:53 executing program 3: 20:40:53 executing program 5: 20:40:53 executing program 2: 20:40:53 executing program 4: 20:40:53 executing program 5: 20:40:54 executing program 0: 20:40:54 executing program 2: 20:40:54 executing program 1: 20:40:54 executing program 5: 20:40:54 executing program 3: 20:40:54 executing program 2: 20:40:54 executing program 4: 20:40:54 executing program 3: 20:40:54 executing program 0: 20:40:54 executing program 1: 20:40:54 executing program 5: 20:40:54 executing program 2: 20:40:54 executing program 4: 20:40:54 executing program 3: 20:40:54 executing program 0: 20:40:54 executing program 1: 20:40:54 executing program 5: 20:40:54 executing program 2: 20:40:54 executing program 4: 20:40:54 executing program 3: 20:40:54 executing program 0: 20:40:54 executing program 5: 20:40:54 executing program 1: 20:40:54 executing program 2: 20:40:54 executing program 4: 20:40:54 executing program 3: 20:40:54 executing program 0: 20:40:54 executing program 3: 20:40:54 executing program 1: 20:40:54 executing program 5: 20:40:54 executing program 2: 20:40:54 executing program 3: 20:40:54 executing program 0: 20:40:54 executing program 4: 20:40:54 executing program 5: 20:40:54 executing program 0: 20:40:54 executing program 1: 20:40:54 executing program 2: 20:40:54 executing program 5: 20:40:54 executing program 4: add_key$keyring(&(0x7f0000000bc0)='keyring\x00', 0x0, 0xb05400, 0xfffff, 0xffffffffffffffff) 20:40:54 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 20:40:54 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x411002, 0x0) 20:40:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b65, 0x0) 20:40:54 executing program 0: 20:40:54 executing program 5: 20:40:54 executing program 3: 20:40:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b72, &(0x7f0000000140)={0x0, 0xfff}) 20:40:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@iocharset={'iocharset', 0x3d, 'cp874'}}, {@shortname_winnt='shortname=winnt'}, {@uni_xlateno='uni_xlate=0'}]}) 20:40:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b44, 0x0) 20:40:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000c80)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000f40), 0x0, &(0x7f0000000080)=ANY=[]) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x0) 20:40:54 executing program 1: prlimit64(0x0, 0x9, &(0x7f0000000000)={0x0, 0xffffffff}, 0x0) 20:40:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31140df68699e88b1d661275d4878e1cb87f08000edc786800e996ba16e3729b0a44"], 0x1e6) 20:40:54 executing program 5: socketpair(0x2, 0x0, 0x402, &(0x7f0000000000)) 20:40:54 executing program 0: request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, 0xffffffffffffffff, 0xfffffffffffffffa) 20:40:54 executing program 1: pselect6(0x74, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, 0x0) 20:40:54 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x610382, 0x0) 20:40:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x560d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:40:54 executing program 5: r0 = memfd_create(&(0x7f0000000080)='/dev/udmabuf\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) [ 195.768496] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 195.770823] FAT-fs (loop2): bogus number of reserved sectors [ 195.803701] FAT-fs (loop2): Can't find a valid FAT filesystem 20:40:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b66, &(0x7f0000000140)) [ 195.843495] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 195.869365] FAT-fs (loop2): bogus number of reserved sectors [ 195.892840] FAT-fs (loop2): Can't find a valid FAT filesystem 20:40:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000003bc0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003b80)={&(0x7f0000000640)=ANY=[], 0x3674}}, 0x0) 20:40:54 executing program 3: syz_read_part_table(0x0, 0xffffff1f, &(0x7f0000000280)=[{0x0}]) 20:40:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, 0xffffffffffffffff, 0x0) 20:40:54 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5428, 0x0) 20:40:54 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file1\x00') 20:40:54 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x545d, 0x0) 20:40:54 executing program 5: mq_open(&(0x7f0000000240)='!)\x00', 0x0, 0x0, 0x0) select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000380)={0x8}, 0x0) 20:40:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:40:55 executing program 2: r0 = getpgid(0x0) ptrace(0x10, r0) 20:40:55 executing program 0: pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={[0x1]}, 0x8}) 20:40:55 executing program 4: r0 = mq_open(&(0x7f0000000240)='!)\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 20:40:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b45, 0x0) 20:40:55 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 20:40:55 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000200)={0x8, {"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", 0x1000}}, 0x1006) 20:40:55 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 20:40:55 executing program 0: socketpair(0x2, 0x2, 0x80, &(0x7f0000000680)) 20:40:55 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='0P', 0x2, 0xfffffffffffffffd) 20:40:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x540d, 0x0) 20:40:55 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:40:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x801}, 0x14}}, 0x0) 20:40:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001b80)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5}]}, 0x24}}, 0x0) 20:40:55 executing program 3: perf_event_open$cgroup(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x203}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 20:40:55 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2, 0x12, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x28}}, 0x0) 20:40:55 executing program 2: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x800400, &(0x7f0000001480)={[], [{@smackfsdef={'smackfsdef', 0x3d, '^'}}]}) 20:40:55 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x20281, 0x0) 20:40:55 executing program 0: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='debugfs\x00', 0x0, &(0x7f0000000180)=':\\#!!\x00') sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:40:55 executing program 3: r0 = add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000001180)='user\x00', &(0x7f0000001700)={'syz', 0x3}, &(0x7f0000001bc0)='/', 0x1, r0) 20:40:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc0045878, 0x0) 20:40:55 executing program 5: r0 = gettid() r1 = getpgrp(0x0) tgkill(r1, r0, 0x0) [ 197.002672] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:40:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5409, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "805f86ab23fe5dba87595ca37a963135dd8846"}) 20:40:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:40:55 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='net/sockstat\x00') 20:40:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0xfffffffffffffffd, &(0x7f0000000040)) 20:40:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}, 0x300}, 0x0) [ 197.080851] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:40:56 executing program 1: openat$btrfs_control(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 20:40:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100011, &(0x7f0000000300)) 20:40:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0xf6, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 20:40:56 executing program 5: prctl$PR_SVE_SET_VL(0x2, 0x15a0000) 20:40:56 executing program 3: r0 = add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r1) add_key(&(0x7f0000000200)='trusted\x00', 0x0, 0x0, 0x0, r2) 20:40:56 executing program 4: r0 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) write$binfmt_misc(r0, 0x0, 0x0) 20:40:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:40:56 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74]}}]}) 20:40:56 executing program 5: open$dir(&(0x7f0000000040)='./file1\x00', 0x46440, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000002200)=ANY=[]) 20:40:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5423, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:40:56 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x611) 20:40:56 executing program 4: add_key$keyring(&(0x7f0000000bc0)='keyring\x00', 0x0, 0x0, 0xfffff, 0xffffffffffffffff) 20:40:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) getsockname(r0, 0x0, &(0x7f0000000100)) 20:40:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b49, 0x0) 20:40:56 executing program 1: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xc13bd3388c20c82a) [ 197.300944] audit: type=1800 audit(1603140056.152:9): pid=8486 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file1" dev="sda1" ino=15788 res=0 20:40:56 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x450801, 0x0) 20:40:56 executing program 5: syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo/4\x00') 20:40:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b30, 0x0) 20:40:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31140df68699e88b1d661275d4878e1cb87f08000edc786800e996ba16e3729b4b"], 0x1e6) 20:40:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x540c, 0x0) [ 197.383857] audit: type=1800 audit(1603140056.212:10): pid=8486 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file1" dev="sda1" ino=15788 res=0 20:40:56 executing program 1: syz_mount_image$fuse(&(0x7f0000000300)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0xfc11b08738746b09, &(0x7f00000004c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:40:56 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x3000)=nil) 20:40:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:40:56 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2903) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 20:40:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x10}}], 0x10}, 0x0) 20:40:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5424, 0x0) 20:40:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b61, &(0x7f0000000140)={0x0, 0xfff}) 20:40:56 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0xfffffffffffffd5b) 20:40:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[{@utf8='utf8=1'}]}) 20:40:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4bfb, &(0x7f0000000140)={0x0, 0xfff}) 20:40:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b32, 0x0) 20:40:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x540e, 0x0) 20:40:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b32, 0x0) 20:40:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x3, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) [ 197.595180] FAT-fs (loop2): bogus number of reserved sectors [ 197.595187] FAT-fs (loop2): Can't find a valid FAT filesystem 20:40:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:40:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b61, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:40:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0xb967fe92d0a05149, 0x4) 20:40:56 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5433, 0x0) [ 197.672280] FAT-fs (loop2): bogus number of reserved sectors [ 197.696929] FAT-fs (loop2): Can't find a valid FAT filesystem 20:40:56 executing program 1: clock_gettime(0x1, &(0x7f0000002200)) 20:40:56 executing program 2: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 20:40:56 executing program 5: syz_mount_image$tmpfs(&(0x7f0000015e00)='tmpfs\x00', &(0x7f0000015e40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000016000)={[{@size={'size', 0x3d, [0x78]}}]}) [ 197.742157] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:40:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:40:56 executing program 0: open$dir(&(0x7f0000000480)='.\x00', 0x0, 0x0) 20:40:56 executing program 4: rt_sigaction(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 20:40:56 executing program 2: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x20000370, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:40:56 executing program 1: clock_getres(0xb9da3f20b1458c2f, 0x0) 20:40:56 executing program 3: perf_event_open$cgroup(&(0x7f00000033c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 197.798744] tmpfs: Bad value 'x' for mount option 'size' [ 197.832695] tmpfs: Bad value 'x' for mount option 'size' 20:40:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b6b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:40:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5603, 0x0) 20:40:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:40:56 executing program 5: futex(&(0x7f0000000000)=0x2, 0x6, 0x0, &(0x7f0000000040), 0x0, 0x0) 20:40:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000140)={0xffffffff, 'ip6_vti0\x00', {'macvlan1\x00'}}) 20:40:56 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x11, 0xa, 0x1ff, &(0x7f0000000080)) accept(0xffffffffffffffff, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x0) accept4(0xffffffffffffffff, &(0x7f00000004c0)=@xdp, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:40:56 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}}, 0x0) 20:40:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@fat=@flush='flush'}, {@fat=@fmask={'fmask'}}, {@fat=@allow_utime={'allow_utime'}}]}) 20:40:56 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40c0, 0x0) 20:40:56 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x3000)=nil) 20:40:56 executing program 5: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) 20:40:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000140)={0x8, 'ip6_vti0\x00', {'macvlan1\x00'}}) 20:40:56 executing program 1: mq_unlink(0x0) 20:40:56 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) [ 198.069145] FAT-fs (loop4): bogus number of reserved sectors [ 198.099134] FAT-fs (loop4): Can't find a valid FAT filesystem [ 198.150978] FAT-fs (loop4): bogus number of reserved sectors [ 198.160867] FAT-fs (loop4): Can't find a valid FAT filesystem 20:40:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b3a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:40:57 executing program 3: r0 = mq_open(&(0x7f0000000240)='!)\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 20:40:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0xfffffffc, 0x0, 0x0, 0x0, 0x0, "805f86ab23fe5dba87595ca33135dd884600e4"}) 20:40:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x7ff, 0x4) 20:40:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 20:40:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x2, 0x2, 0x401}, 0x14}}, 0x0) 20:40:57 executing program 0: rt_sigaction(0x17, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 20:40:57 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/bsg\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 20:40:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x38, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @broadcast}}}]}]}, 0x38}}, 0x0) 20:40:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5419, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "805f86ab23fe5dba87595ca37a963135dd8846"}) 20:40:57 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000100), 0x6) 20:40:57 executing program 2: mq_open(&(0x7f0000000100)='#)-\\[-{[\x00', 0x0, 0x0, 0x0) 20:40:57 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000600)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 20:40:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x801}, 0x14}}, 0x0) 20:40:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="a3"], 0xb8}}, 0x0) 20:40:57 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000100)=""/158) 20:40:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000340)={'syz0', "140df68699e88b1d661275d4878e66a9e26470140c8b8ad2d00aea6af8e5ba16e372931c44d7e62f9af8ad2fe6270259199b39582d1b38"}, 0x3b) 20:40:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b6a, 0x0) [ 198.938047] block nbd0: shutting down sockets 20:40:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b6b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) [ 198.980005] block nbd0: shutting down sockets 20:40:57 executing program 4: modify_ldt$write(0x2, 0x0, 0x7ffffffff000) 20:40:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x4, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8}]}, 0x24}}, 0x0) 20:40:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001b80)={0x14, 0x1, 0x4, 0x801}, 0x14}}, 0x0) 20:40:57 executing program 3: mq_open(&(0x7f0000000240)='!)\x00', 0x0, 0x0, 0x0) 20:40:57 executing program 5: rt_sigpending(&(0x7f0000000200), 0x8) 20:40:57 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) 20:40:57 executing program 2: perf_event_open$cgroup(&(0x7f00000033c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x11001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:40:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5409, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:40:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$RNDADDENTROPY(r0, 0x8907, 0x0) 20:40:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x894c, 0x0) 20:40:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0, 0x803e0000}, {&(0x7f0000000180)="b4", 0x1}], 0x3, &(0x7f0000000380)=[{0x10}], 0x10}}, {{&(0x7f0000000600)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) 20:40:58 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x12061, 0x0, 0x0) 20:40:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5421, &(0x7f0000000140)={0x8, 'ip6_vti0\x00', {'macvlan1\x00'}}) 20:40:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4bfb, 0x0) 20:40:58 executing program 3: socketpair(0x11, 0x3, 0x0, &(0x7f0000000100)) 20:40:58 executing program 1: timer_create(0x3, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x77359400}, {0x0, r0+60000000}}, &(0x7f0000000280)) 20:40:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b49, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:40:58 executing program 0: modify_ldt$write(0x1, &(0x7f0000000040), 0x10) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) 20:40:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x540f, 0x0) 20:40:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:40:58 executing program 1: r0 = add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r1) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, r2) 20:40:58 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}}, 0x0) 20:40:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 20:40:58 executing program 4: prctl$PR_SVE_SET_VL(0x2, 0x400000) 20:40:58 executing program 0: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB='0']) 20:40:58 executing program 1: socketpair(0x0, 0x48, 0x0, 0x0) 20:40:58 executing program 3: r0 = mq_open(&(0x7f0000000240)='!)\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000000), &(0x7f0000000040)) 20:40:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0x2, 0x301}, 0x14}}, 0x0) 20:40:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b65, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:40:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000948c63"], 0x50}}, 0x0) 20:40:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x1e6) 20:40:58 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0x46440, 0x0) 20:40:58 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000940)='/dev/btrfs-control\x00', 0x0, 0x0) execveat(r0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0) 20:40:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b47, &(0x7f0000000140)={0x0, 0xfff}) 20:40:58 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000040), 0x6) 20:40:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 20:40:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x541a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:40:58 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f00000002c0)) 20:40:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5450, 0x0) [ 199.514194] audit: type=1800 audit(1603140058.362:11): pid=8775 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file1" dev="sda1" ino=15817 res=0 20:40:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:40:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0xfffffffc}, 0x0) 20:40:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b47, &(0x7f0000000140)={0x0, 0xfff}) 20:40:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) 20:40:58 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}}, &(0x7f0000000080)) 20:40:58 executing program 4: rt_sigaction(0x9, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) [ 199.617265] audit: type=1800 audit(1603140058.362:12): pid=8775 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file1" dev="sda1" ino=15817 res=0 20:40:58 executing program 2: r0 = add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, &(0x7f00000000c0)=""/184, 0xb8) 20:40:58 executing program 1: syz_open_dev$vcsa(&(0x7f0000002340)='/dev/vcsa#\x00', 0x3ff, 0x0) 20:40:58 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 20:40:58 executing program 5: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="93", 0x1, 0xfffffffffffffffb) 20:40:58 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}}, &(0x7f0000000080)) 20:40:58 executing program 4: rt_sigaction(0x17, 0x0, 0x0, 0x8, &(0x7f00000001c0)) 20:40:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=[{0x2}], 0x10}}], 0x2, 0x0) 20:40:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:40:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000bc0)='keyring\x00', &(0x7f0000000c00)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0xb, r0, &(0x7f00000001c0)='asymmetric\x00', 0x0) 20:40:58 executing program 1: capset(&(0x7f0000000f40)={0x19980330}, 0x0) 20:40:58 executing program 4: semtimedop(0x0, &(0x7f0000000340)=[{}], 0x1, &(0x7f0000000380)={0x0, 0x989680}) 20:40:58 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) 20:40:58 executing program 3: clock_gettime(0xb00, 0x0) 20:40:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5415, 0x0) 20:40:58 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5405, 0x0) 20:40:58 executing program 4: getpgid(0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f0000000200)) 20:40:58 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x80000001, 0x0) 20:40:58 executing program 0: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/182, 0xb6}], 0x1, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/157, 0x2000009d}], 0x1, 0x0) [ 199.881253] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 20:40:58 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5405, 0x0) 20:40:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020}, 0x2020) 20:40:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="021400081a00000027bd7000fddbdf2502"], 0xd0}}, 0x0) 20:40:58 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000200)=0x7) 20:40:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x545d, 0x0) 20:40:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 20:40:58 executing program 5: r0 = getpgid(0x0) prlimit64(r0, 0xf, &(0x7f0000000180), 0x0) 20:40:58 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0x46440, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x90094, 0x0) 20:40:58 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001440)='/dev/ttyS3\x00', 0x105100, 0x0) 20:40:58 executing program 4: r0 = mq_open(&(0x7f0000000240)='!)\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 20:40:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b4b, &(0x7f0000000140)={0x0, 0xfff}) 20:40:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vlan0\x00', 0x10) 20:40:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)='C', 0x1}], 0x1}}], 0x1, 0x5f5413ce22a8a4d8) [ 200.100562] audit: type=1800 audit(1603140058.952:13): pid=8860 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file1" dev="sda1" ino=15791 res=0 [ 200.142565] audit: type=1800 audit(1603140058.982:14): pid=8860 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file1" dev="sda1" ino=15791 res=0 20:40:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x0, 0x0, "398703d11df34a7fb4b5a9f10afc4934523d48"}) 20:40:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendto(r0, &(0x7f0000000680)="39f19941758ef02f0c0b3aa789bc1788", 0x10, 0x0, 0x0, 0x0) 20:40:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x80045440, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:40:59 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @private}}}}}, 0x0) 20:40:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:40:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080), 0x4) 20:40:59 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f0000000840)) 20:40:59 executing program 4: r0 = mq_open(&(0x7f0000000240)='!)\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000140)) 20:40:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x3, 0x0, 0x0, 0x10001}]}) 20:40:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000900)) 20:40:59 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000001440)="ce8c90a1e0e3451a659795053330ec71ee29cc52225d193f3b5e8e7e1a1b08648161d8cb6ddf4140a595c88bac8c5214386fab8d2b45c127d3b9d10e9e47ba043c86bb1128ca6f2242694c1b4e458ea5981e24e3382440a29e84edd73cb011c5a6f718e43d50ce7d34695ecc72a3b641c2fa0a7114639833180b4b67df6eb1f07b507cac23f17c8b8a8ca5c1afba896ee0c88cd34484da1f317c928eeb00326b0c90920e0b8f4658a1dd0795c7f3fc56ce1242e79dad880e748a53fae6564acc324aa9590c689642831512fbb10618fa894146d0b0ee95ec2e2565584a120793c1eff7b0fb9e3d3a15e15c9f8d2de5d0d737a61e8a6686f0c92e16f4cc06c2a1bd7128f042857f6e844b3c64ead97e6aa50930763857f0dc5bdfe419f927954e2fa67dca050942ecaaa70079488cf496a29bfb20d9afbfcaceff93524e062dfd270d07d4c7fe25d6073f4fe9a7f221538ed2d163c151947374613a4c996d", 0x15e, 0xa3}]) 20:40:59 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000200)=r0) 20:40:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5441, 0x0) 20:40:59 executing program 4: clock_gettime(0x5, &(0x7f0000000380)) 20:40:59 executing program 5: setregid(0x0, 0x0) setgroups(0x0, 0x0) 20:40:59 executing program 0: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) 20:40:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5422, 0x0) 20:40:59 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5427, 0x0) 20:40:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0x301}, 0x14}}, 0x0) [ 200.966374] Dev loop2: unable to read RDB block 1 [ 200.973431] loop2: unable to read partition table 20:40:59 executing program 4: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x1) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v3={0xff0700, [], 0xee00}, 0x18, 0x0) 20:40:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:40:59 executing program 3: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/182, 0xb6}], 0x10, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/157, 0x9d}], 0x1, 0x0) [ 201.015995] loop2: partition table beyond EOD, truncated [ 201.032393] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 20:40:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}, 0x7}, 0x0) 20:40:59 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000140)) 20:40:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f000000f740)=[{{&(0x7f0000004440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, 0x0, 0x0, 0x0, 0x10}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000001900), 0x40000000000013c, 0x0) 20:40:59 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x51c681, 0x0) 20:40:59 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 20:40:59 executing program 1: add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='I', 0x1, 0xfffffffffffffffe) 20:41:00 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5453, 0x0) 20:41:00 executing program 4: syz_mount_image$fuse(&(0x7f0000000200)='fuse\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2001000, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) 20:41:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$RNDADDENTROPY(r0, 0x8910, &(0x7f0000000080)) 20:41:00 executing program 3: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x1) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x0, 0x0, 0x0) 20:41:00 executing program 1: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x4000) 20:41:00 executing program 4: perf_event_open$cgroup(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:41:00 executing program 5: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffff9) 20:41:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002900)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000028c0)={&(0x7f0000006340)=ANY=[], 0x24ec}}, 0x0) 20:41:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5405, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:00 executing program 4: getresgid(&(0x7f00000040c0), &(0x7f0000008240), &(0x7f0000008280)) 20:41:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x6}) 20:41:00 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x9e640, 0x0) 20:41:00 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000000)='logon\x00', &(0x7f0000000040)='/dev/ttyS3\x00') 20:41:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @private}}, @sadb_ident={0x2, 0xa}]}, 0x48}}, 0x0) 20:41:00 executing program 4: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x800400, &(0x7f0000001480)={[], [{@smackfsdef={'smackfsdef', 0x3d, '^'}}]}) 20:41:00 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\xa7\x97C{\x00\x00\x00\x00p#\x00\xd2\xa6e$~\x85%\x95\xd5\xac\x93\xc2\xe5\xfc,\xa2X\x8d\xee\xb1\xfd6)`\xf9\xad\xe0\n\x17\x00\x177\a\x00\x00\x00\x00\x00\x00\x00\xf5H\xedm\xda\x91(\xee\x18\xcb\x11\x8e\r}e\x8b2}\xf4\xc7\xd6\xce+W\x84\xaaP\xc4\xf5c]\xa0r\xd8\xb6\xaf\x8a\xd0l\xb8#4\x8d\xf2\xa3M\xa6\fw[Go\xc24b\xa5\xbf\xe3\x92\x9f\x1b\x81\xfe\xe0\x80<\v\xbb\x82\xa6\xa7\xc8$q\xa4\x93\xfb`G\xfd\xe1\x03\xd7\x9c\x94L\ao\xa9\x83^U\x85\x9a\"P\xad\xb3n%\x1f \x1ai\x14\xf6\x82\x18+\xe6A\x1d[`K\x00q.\xad\"\xf4G\x18\xb0>\x8a\x13\xf1\xecC\x96\xc9{]){E\b0\x19\x1a\xa2\xa4\xdc&HDp\xcd4\x1e\x1dM\xa5\xc6\xa8SM\x9f\xf0\xe38\xda\xb3J\xa2\xd9\xdd\xcf\xbf\r\xfba\xfbr\xff\x96\xeaU-EB\xe5\x92\x8b{\xf9M\x11\xcb\xad \x87\x88\xe2\xd3\xd5\xb7U\xd2\x00\x82\x0e\xcc\x156f?M\xff\x9c_\xdd\x18\x1ai/\'\x0f\x13b(Z\xf0?\xae\x8bJLI\xab]\xd3\xf9\x96Yk\x8b\x98D\xfd\x8cmI\xc2\xbc+\xc3\a\x17\x969\x04\x81\xd0', 0x5) lseek(r0, 0xfd, 0x1) 20:41:00 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x679481, 0x0) 20:41:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x1e6) 20:41:00 executing program 1: open$dir(&(0x7f0000000040)='./file1\x00', 0x46440, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}}) 20:41:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)) 20:41:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000002400)='0', 0x1, 0x0, 0x0, 0x0) 20:41:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 20:41:00 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x17, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xa}]}, 0x20}}, 0x0) 20:41:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 20:41:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5433, 0x0) [ 201.486933] audit: type=1800 audit(1603140060.342:15): pid=8994 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file1" dev="sda1" ino=15823 res=0 20:41:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b2f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:00 executing program 0: r0 = getpgid(0x0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) 20:41:00 executing program 3: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='x', 0x1, 0xfffffffffffffffd) 20:41:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b41, 0x0) 20:41:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="021400081a00000027bd7000fddbdf25020001"], 0xd0}}, 0x0) 20:41:00 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000200)={@link_local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @loopback}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 20:41:00 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) removexattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000800)=@known='system.posix_acl_access\x00') 20:41:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8941, 0x0) [ 201.598458] audit: type=1800 audit(1603140060.372:16): pid=8994 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file1" dev="sda1" ino=15823 res=0 20:41:00 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5459, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "805f86ab23fe5dba87595ca37a963135dd8846"}) 20:41:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31140df68699e88b1d661275d4878e1cb87f08000edc786800e996ba16e3729b1c44d7e62f9af8ad2fe6270204000000582d1a38dbb29cfafad8ed18ff9f1364613e9b4af4e74e806be6b7273428f6f25e8601ab9b3f68"], 0x1e6) 20:41:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31140df68699e88b1d661275d4878e1cb87f08000edc786800e996ba16e3729b1c44d7e62f9af8ad2fe6270204000000582d1a38dbb29cfafad8ed18ff9f1364613e9b4af4e74e806be6b7273428f6f25e8601ab9b3f6d"], 0x1e6) 20:41:00 executing program 2: add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 20:41:00 executing program 1: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000000080)) 20:41:00 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/time_for_children\x00') 20:41:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2, 0x12, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x28}}, 0x0) 20:41:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000340)={'syz0', "140df68699e88b1d661275d4879b66a9e26470140c8b8ad2d00aea6af8e5ba16e372931c44d7e62f9af8ad2fe6270259190839582d1a38dbb29cfafad8ed18ff9f1364613e404a0fc83332ed94710f7043b4a5ecde27408471753c38fd3cf273"}, 0x64) 20:41:00 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000000140)) 20:41:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x560d, 0x0) 20:41:00 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x7f}, 0x0, 0x0, 0x0) 20:41:00 executing program 0: add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 20:41:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x44, 0x3, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @remote}}}]}]}, 0x44}}, 0x0) 20:41:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, 0x0, 0x0) 20:41:00 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\xa7\x97C{\x00\x00\x00\x00p#\x00\xd2\xa6e$~\x85%\x95\xd5\xac\x93\xc2\xe5\xfc,\xa2X\x8d\xee\xb1\xfd6)`\xf9\xad\xe0\n\x17\x00\x177\a\x00\x00\x00\x00\x00\x00\x00\xf5H\xedm\xda\x91(\xee\x18\xcb\x11\x8e\r}e\x8b2}\xf4\xc7\xd6\xce+W\x84\xaaP\xc4\xf5c]\xa0r\xd8\xb6\xaf\x8a\xd0l\xb8#4\x8d\xf2\xa3M\xa6\fw[Go\xc24b\xa5\xbf\xe3\x92\x9f\x1b\x81\xfe\xe0\x80<\v\xbb\x82\xa6\xa7\xc8$q\xa4\x93\xfb`G\xfd\xe1\x03\xd7\x9c\x94L\ao\xa9\x83^U\x85\x9a\"P\xad\xb3n%\x1f \x1ai\x14\xf6\x82\x18+\xe6A\x1d[`K\x00q.\xad\"\xf4G\x18\xb0>\x8a\x13\xf1\xecC\x96\xc9{]){E\b0\x19\x1a\xa2\xa4\xdc&HDp\xcd4\x1e\x1dM\xa5\xc6\xa8SM\x9f\xf0\xe38\xda\xb3J\xa2\xd9\xdd\xcf\xbf\r\xfba\xfbr\xff\x96\xeaU-EB\xe5\x92\x8b{\xf9M\x11\xcb\xad \x87\x88\xe2\xd3\xd5\xb7U\xd2\x00\x82\x0e\xcc\x156f?M\xff\x9c_\xdd\x18\x1ai/\'\x0f\x13b(Z\xf0?\xae\x8bJLI\xab]\xd3\xf9\x96Yk\x8b\x98D\xfd\x8cmI\xc2\xbc+\xc3\a\x17\x969\x04\x81\xd0', 0x5) lseek(r0, 0xfffffffffffffffa, 0x0) 20:41:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b3a, &(0x7f0000000140)) 20:41:00 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:41:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b62, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5414, 0x0) 20:41:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x30, 0x0, 0xb, 0x301, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x12, 0x1, '#\\*!-^${]\\\xa2)$\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x30}}, 0x0) 20:41:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b63, 0x0) 20:41:00 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x542e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "805f86ab23fe5dba87595ca37a963135dd8846"}) 20:41:00 executing program 4: r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x20071026, r0}, 0x0) 20:41:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4bfa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b63, 0x0) 20:41:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:41:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x9effffff}}, 0x0) 20:41:00 executing program 5: r0 = getpgid(0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x44, 0x0, 0x200, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) process_vm_writev(r0, &(0x7f0000000200), 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/237}, {&(0x7f00000001c0)=""/32}], 0x17, 0x0) 20:41:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b6c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) [ 202.041061] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 20:41:00 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 20:41:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x1e000000, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000180007041dfffd946f610529802000001f040005000008000800030002000000280000001100ffffba16a0aacf0200906e1c0900000000000012000000000000eff24d8238cfa47e", 0x4c}], 0x1}, 0x0) 20:41:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 20:41:01 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5413, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "805f86ab23fe5dba87595ca37a963135dd8846"}) 20:41:01 executing program 5: r0 = mq_open(&(0x7f0000000240)='!)\x00', 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f0000000240)='!)\x00', 0x0, 0x0, 0x0) mq_notify(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) mq_notify(r0, 0x0) 20:41:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x560b, 0x0) 20:41:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5411, 0x0) 20:41:01 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x10000000, 0x0, 0x0, "805f86ab23fe5dba87595ca37a963135dd8846"}) [ 202.150241] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:41:01 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 20:41:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0x2020) 20:41:01 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x101402, 0x0) chown(&(0x7f0000000100)='./file0\x00', 0xee01, 0x0) 20:41:01 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x65aa00, 0x0) 20:41:01 executing program 3: syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) [ 202.223821] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:41:01 executing program 0: request_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x1}, 0xffffffffffffffff, 0xfffffffffffffffe) 20:41:01 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) 20:41:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000003010108000000000000000002000000300001802c000180040003"], 0x44}}, 0x0) 20:41:01 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {r0, r1+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}}, 0x0) 20:41:01 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000940)) 20:41:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0xbe, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:41:01 executing program 0: process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/182, 0xb6}], 0x100000a1, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/157, 0x9d}], 0x1, 0x0) 20:41:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8901, &(0x7f0000000140)={0x8, 'ip6_vti0\x00', {'macvlan1\x00'}}) [ 202.368909] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 20:41:01 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x49d703, 0x0) 20:41:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) mq_notify(r0, 0x0) 20:41:01 executing program 5: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)='|', 0x1, 0xfffffffffffffffb) 20:41:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:41:01 executing program 0: rt_sigaction(0x17, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 20:41:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x0, 0xd6b8}) 20:41:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5608, &(0x7f0000000140)) 20:41:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) 20:41:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)="c10e0000d70a3f1e248b31fc", 0xc}, {&(0x7f0000000100)="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", 0xeb5}], 0x2}}], 0x1, 0x0) 20:41:02 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@nr_blocks={'nr_blocks', 0x3d, [0x70]}}]}) 20:41:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) 20:41:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 20:41:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b46, &(0x7f0000000140)) 20:41:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5427, 0x0) 20:41:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000800)=[{0x0, 0x0, 0x8502}, {&(0x7f0000000700)="f4f3ca7197e5fba25d21d100ea", 0xd, 0x2}], 0x8400, &(0x7f00000008c0)) [ 203.315661] print_req_error: I/O error, dev loop3, sector 1 [ 203.322162] Buffer I/O error on dev loop3, logical block 1, async page read [ 203.329707] print_req_error: I/O error, dev loop3, sector 2 [ 203.335635] Buffer I/O error on dev loop3, logical block 2, async page read [ 203.342762] print_req_error: I/O error, dev loop3, sector 3 [ 203.348701] Buffer I/O error on dev loop3, logical block 3, async page read [ 203.355930] print_req_error: I/O error, dev loop3, sector 4 [ 203.361691] Buffer I/O error on dev loop3, logical block 4, async page read [ 203.368916] print_req_error: I/O error, dev loop3, sector 5 [ 203.374727] Buffer I/O error on dev loop3, logical block 5, async page read [ 203.381851] print_req_error: I/O error, dev loop3, sector 6 [ 203.387627] Buffer I/O error on dev loop3, logical block 6, async page read [ 203.395826] print_req_error: I/O error, dev loop3, sector 7 [ 203.401635] Buffer I/O error on dev loop3, logical block 7, async page read [ 203.409053] print_req_error: I/O error, dev loop3, sector 1 20:41:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b4d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b32, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:41:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000080)={'veth1_vlan\x00', @ifru_addrs=@tipc=@id}) 20:41:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5457, 0x0) 20:41:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5412, 0x0) [ 203.414847] Buffer I/O error on dev loop3, logical block 1, async page read [ 203.421975] print_req_error: I/O error, dev loop3, sector 2 [ 203.428181] Buffer I/O error on dev loop3, logical block 2, async page read [ 203.435390] print_req_error: I/O error, dev loop3, sector 3 [ 203.441109] Buffer I/O error on dev loop3, logical block 3, async page read 20:41:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xfffffffffffffdbd, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}, ["", "", ""]}, 0x24}}, 0x0) 20:41:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)="c10e0000d7c43f1e248b31fc", 0xc}, {&(0x7f0000000100)="d249ccfba1d9d4d234e8e19812f32d408e7bbde87815f6e6c22c4e709f284dbc5eb47ae6f31edc88fe9c9518e69da144fc0572193408cd3586fa608fe5ada18b038356dd4cf67b0c9e48476c207f327a5eca6c8bf25d3298bbad4e52dbd84ad8b86ab156a0b32a28015d60d9d857e1ba694b40a45603bf39352134d5ac1fa2c5f3d0b36f315362e6aad389f7ad328ca0cf6106c652fbba744cd7be78de6eaf7595aa15569570c54a6c40ef5ede5d4ebeebd97edf30c67c8d569ec63f0b7150c0b0c4a18da26c62fa702c1182b5ba112268cb911b78352356bd24062df3d61b3bde830753901c04505b1dab293fdf2021341bcfb724717f1c379bd193e0aca57df471b3e063a80c417becd784fa4f848d3355107999aae6a205476c7b52902e5c6f414c54d73af57e4b6cc91b94a13f46db8a18f2d671bc2dc6874fdb8a487cfb3d269fb65321739d16819e6545c7febe82907c62293355e8ba1b1100ada25e050db4cfe3b205e42c3a3d64d9d6842f6e4c74087fc196c160c4618c190e938efa28e1188070607e4e03871981e8defb87ff09675ddde5fee0d4e2104319ba73d7e7c590b7c4cd6ee6f2784c1bcc9b41543274a3d749a8880c2c37c18ed1f19ca4ed75b3da81a48052e684f0766af5fbf10610ee9a9917d8f0caf0c2264ccbb890d9c9099173b121d2a6ab7e4774690c85e8ad2294b38e0e8bbf540d9dcefd45ef8dd109fa227bba06fb44af382bdc5cf807f0e4a6320f399f745a526f7657f5144b91a1e2588ebc95b6eb9607737d7ee8ae001e4f298f5b82e4d47a976289c93a13b596eba1f8a39b8d20dda216be5188e90d8a538e176192c2a2b39a9c89e0d1084e8b1d3bfd058ad09bb323f3dae3ec80ca9c47f9a8eca65889ad030224418e23c65bfb9d9e1ec0fd597a73b6b0d88aff9afa4c883e95054863fcfe2e8969fe0b56e7b45358f19c281b4f31c24b34d2a153508314f765299340cb27f31773fabfe3cb448b74d1896a8c109ae6b2ab05f02d1a0ade41deb5741b599d960dbbefc2b98020eefbfd82c454e77058d86b87f2e08f5b8d2e256da964245db624dfa22ffd04b70479d87acbaeb2ecfb1dbb31c80cb13ac09e0810a4c183bbaa7c9d0dbda97d8612950aa9cb85dd0729877a5de0ddad1a177be57ababd188ade8eb85c6bb654af6b2edfb7a090feb97683aafd56e36dbb5c2014da375fb4bd4ebb3c45fa9dededfb9b58dc7f9926adea2117142719c825c7229f0bd13c1705b42237522dcc1f7481ee27371222a441a5416a1d193bb9326d59cbe4474c3504bb33ab16b19f514d6efcdcac87e6c941c62d47eb8f87b810e8a841acb83a1bfcd32150428670370388f823a066f71aa1ab2385c06fc7628cda4dd596ebf7a61e2d74acd4e608ae8b6a5d8fe1238d9d427b9194baf929175d06eddbd265d497012accb0524d83975429fc1418e5f680f1f8f8781116d3d54d608d8604b18d3d83dd97c1a9a67ce732de41f1ef959538eeb1a66da41eab44169deb85d59a8dac29d3e1185326e96e21cc384e8b2639058df4eb13a00a8d4a073d79b99e0cad2dccb6bc7238cf60dd8f361726101fe798df9aabb44335de4320fd343acc37d1099c05df3562a6c8fb20b384b756f668448b83320ae5534c1b4903dd710b0c8db907cb6e7c7ed2af275a2a10f5590525ee4cc30cbc95233bf2e065d08f9e4e3a8165cba7fe503a1aa5f40ded3211486c5d0fd6b60dd10d23b830ab749f7c2914fb1dc5ecb1a987cac3002af90dd2f0656a5d44b9dfb050e129d9068946b854ce06ffac6fe15537c90062d8451f8ccbcbe58f9f11e0de6bb6f78a04edb4055a4c5f9f51a69d06ac4b8f25a859b11d73086cf237f5e21760c23116f091c1272436899db1d7c186c574bcf7650bee32cefb6c952f5e9ecb32129b6d4a2a82fe04023f690b34b645fc4ff1a5f8f04a96bbb1d48d439e0e444f8015f4854dbe9a29e972ed3a44809a9e2e3f27cbd1a2a2425c38b972edb36556b608de065214d932247f3c164053e2129c98fe71130ef323193b8f769ca7fc8777e395119c0a46308b766bd361406a837b3feb2cb8bae33d08ff52b6321129ed7bbeac0e3875e86b87e2bb256903406d16adf8044e5f7112310d093b9d2c983a1fd3abb29ece56a05f2f09cae440fc315af6de541f26692690791cb04bc02fc333a5ade9bf0e6152f913d01e27c9f0c613f7a4423e09b0d97b9da226c2dea18fa56f2f8ca07352c9968e2c61ff586ef2ad97c802e837e05598e35d84b9854cf122039e1af3a831ae5f90278e5975fcd11fee6dd21ec28329d1b291b68ecb0b6ef864098bee703b8eb32ae5a417745ca5dc071aa6128b4277c0ab1b94b72cb378df1f2fbd610a9153e8c9dcd71d31ca03413cde7994fe3dad143dd363ffae75af4bea2424aa189ce80e2ddc9903e6af39013081a2bfc9d6fdecfdae3b333fcfa19ba24f0a1450997ee9bd42879476322722b68ae4e04112ed4abd4561ee6424f3f1ce04ef6d92ebf4453cf35c88b9769b1890deb73f58d5210edbaddc7a0b9b27415050e4790d722c324d0f40eb3da09494c344fb2440742cf9f7640b39ccbdfeb44609ecae9c19878f896eaf4a7b0e4c0344ec59a19b9118b54837b32cc35999ecba6ab8675294af5b9790cc650fbd15f285dce3397f74fc93ef30386f38e0b2c9a9f35b87241cd08871043854947757fe1e0c633c0be444faa561db862ed41ed6f3f8ab6739af79005e5cf2553df12735d6853aac93d88dbf7ef83a75e964dc9eaf8608fb920340ec7e48071a45abc4a0f1e2146f40d44ebc9c717ba84835304ff5b5cf6059f3c06fda38f3bbcdddfee0c36d21adb693f5b6a22f303afacde82f00bcddf8b974376d87d385b5d177c08cf03f18fe61b60430d4b290048441ed7eaea17ac2868961987aaf0f1de58f17662c7d089e5c4b7a2b84034151152b1c5240d17c710cabfb0fb51dcd0e7939d3acac4b574c20af4b9599c40cdbe2b62d1faff68a27f73bf048bf131bf429f4b390cb0f89ded07825297848db8c95d2f1bb9f6e9bf19bd16d10640d57015ffef4aa6eec326537fd986d2a97c716f5231cc72eabacd68fd57ad226076133f52182b69ff5e0e3488f485c5de21678a12f142bd4f078e2dd41381de60d52b071bb83cb0c82a5cb7fbbd5f27e35d6d226b4a428aa7dd085abcf8778a24188f004ed1237699cc85ba2d0b36b8a6eef1f6f46bd1e1080cf2b3f097cbf937a4c6105fd0f240e7950db3667897440ebd3342a80c2aab015ea309a49c4320d6eb676b3bd421e005060449983765e47b5e24eec862ab9b637915938da35376e0c98b8843c4dd2dd25b1bd83faf6b854160b31326d2ba1b09bb8ea3715f48789f54cc6517ecfbefe6735e3fd194accf69c8d278f503504e0af899650fcab7238b933192d2a66b4ff9b93db65c7cb65746f4724bf5eb33bb35a9ace7ebf8d21dbdae24325422761b3874c4768a78bc309d933248c8e0e3d20575c3277f7ebe0ec2a482535b7219a08b72af757dad4274e1f7c8a9024852dbe6709c9e84f4446f7b68a6b4a7db2c2340dbadc69efc92dda7dc7b7c423c4052f1503010a1bd112c87dc32d11977c93a34a2c6203ccc9fab8cdf036c5e19bbeaa1675e2de765307bd470518dfef21b38cc5842b04e80661a38917feace30d38d4d0b1ba3759f250963a71b02ceb67ed27d7e447ec2e91d8669e4792856c6c4e8eba1d6b31ba677e8cdacbdca8f3f91be1c89919a03c46c93919fad1073ffc7d5f7929bb6c5eb2c57b05b972b6a6b76281e84ee5e2cb283075790b4945497da7857c0c9f8761d78082427ec05e920b5f860ba7ba7ec95426e6e8b6c4f95362d7573eaf448358f04ad625cd5c19401fd94ca9352dab9c206328c8b7ddf82672c109a3a9c5c9c4eb3935a620dc8985cff319f0cc41c780bd6fdebfcc7f8f6744e16de1e449b1e4c2f0353bb0bdd847da63fa0ff84c9053782ff4dff5655c26c350841b2d09a43beab0080a7d62f149ada8414fe1f59db469d13d941a2bcd8318cc305d4a2ffb8c60a8a22c791becbf1b77d49c2b548aebc57dbf855ae1f7e909776df602235168ed2452b3004c8f95907ac8de9654d2ba2fa7695f0ef65d6a9da930ccf93463656e5338ef90ae8e4a5dfdcec0bec33fe2bdf97a5d54a6f9e0606d99124186c01702963c0e318f86931c5acc36398f9a7e192c978e73b12e8934bbfb3ff5decf7250dd1c33ae0842c811613f8d21ac5ece24e6e7634c5dad4f44ff89d540862a560e581c5ce2e4085fda725c9c7f0f8d942960a87ccadf3a3cc0834eb4bf4b0154a19949c002f1c2b6c8f868ba294cf13ca7cbca68603d4ce684fbbb574170447c3365593d052a1c7ec0cb08af1384e3796338cf84940e8777776c104b19ca45e2fa6187c7ff65a980464dd9ea3ab41fc5ba3a2569e33e3fb1c44a8cd89e36705cfe8efb83b36c78737dacc19a5906f01b62a5f142e9c52e2b543b913ec175ca25c2ecef6f78eee57e1e2a6eb5f8fe1d69c612dd4fee3c919b8332ce7f7af61d32335334ec0d809160ce87447e5a2eb551ef693584a0b7fbf2e2aa15eaa16b4a01fca506636b1ca427a416849559961a153b89f71604b6473f4670dba1d6030464b1c5e8d7bb2351528784d227a5272e85075fee693b07706415aca2273c2872459c478ff56f3e14557a8881ff85fb44248e203618feaca5e1877df198c5797d6bbfd1a4f184ed0c64df5c2d101bfe508f40c96fb174dc49ceb298def0601d93566a915ddd8ce04a0251d92054478fccee61b42ebe34ec98e1b5ef76d627bb861a15bf5a85252e8ae88bf26df0e80f933bc402c8efa3fd42dacb6bb06fa5db0fdbd3958b73335f2934f7ff800a9b4572fe4a4f87b9e5f38b7d11683e576bdbfbad1358cefad305e2e2aff2d98ecd046a9ad73c7e47a2ac96a375421d35d0304c8c6daa89ac3e742679a966051559c88642d1d5e37ecabcfb8969737987c49301a53d1431992c8871c8090efd4047cfe465d14bd72a5e7b3a54e9c39204b72bbb4ae0d49628f8d5858a90ac3a15d96bb1a701988684d43eb0643396bb3007c7c45586cdad58c55d7bc9c86fe13df672c9c16a49a7e577ae431bbdfcb80ff5235e2a029c65eec10271722e5b14a9d09b5a54dab9451d288d34ec9c9a992246094595e6c96f570b262940ad7f57d61373a20a15d0169bf569aabd4de42f731b058e5407ccb1db738777a5139aef447e2c528647e4e0a43d794124957fc7806f44c5b84b243ac26d04b845b837d22195ab8cc0f79f316c30", 0xead}], 0x2}}, {{&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000002380)=[{&(0x7f0000002800)="98514479a475db8770bd5463e1a4aa22535db43c6728e7502fe1e578710466f4c59d85415aeda5b644b5c599faac50b3aa93afa1100a58533240063d7be328ce55362ca94573be06e28677a0000e372f31923871be91fbd0197a317347b673ac9a40de74f609cf308756f46c5f69d4ef1348a4ffcedb4da93da518c58fdbe2c51caf82efdcabbee99244ba2c309d25793ad23de5424cca409de87894a3782383b19b385e5e30be4571a0646efa341ac052e74e249ccfa4d58afb786d3b9397c95f1b220c7d70ccc9c210e535f9b4c85f6f1013deb41b2a9282d04c274906854fac47a67d8b3d839618381b8eb0b61d8958e060169ca0348dbfe5922d0a1c1972d3ba3147e8ce325e0c6c9d3ea6c0442d82eb2520dbfc549472fa8fbf289afe5b04a734e12d1cb0712480bf4d1eafb7cd2c775978dd1b744ab0d54c097014f1c576c19f2d66dfce8ea449525b321ba9dd0fab8e242c478051ee1effcc08d587fa9c4fb247e1e367cbe76a866921c591f8d2b7a0e2cc265dc203f04496fd91d545d577a867225fb84c624e83fe7195930c1873ce4966f504580cb4337ca08f6f7cea4b2e7c8cd94109647f6d5c3b0ff31f2319d03ed52af6ad1606504d7aed6905773d0e54d02337c0d37974ee0c22ca9ea4a409c8c04684931bb8777153ec039e001361199af2b282aa2ab1b89a4f048b72272f7ceb609a674b6cda204980053497a365ef8ac18506a8f46a37aa53e97e2ce53266e2bb83087d42a76a3335216ddd17b679faa4465dc62b4fe1553b3ef2143c0ba92d6153ffd2029ce9e040f4f1c01bb24ef8f7cc5becfbe9a19622bb6b558bfe493bc8ace624d815489ae232412e5324329a08cef10e4282e170b2f8db58508c1a6fc93396accde2f76e87ba569658f9facf72dda278c9893e424e4580d98418b8727ab3ea8d688cffe29a63e943441d13bd24fbe7df8454348ad8bfa10f22bdec0e87a95a8495f3b512afbb8e5f028ec747a55b7d040b73b0b74fdc7c4e1b3cdd2f1dcd7465eb3f04c9efe8e64e2794e5737f2f16d8d5e5a70e78653e703ef9a4666532506a23be5430bdd3b627ab868dacaaa60b07afdbd4546341571be5c701be2e9710012162a5cb411d49994ef2b0d7ae8546186277a01ffb95917ef1f66a952437c92e125399e8db8aeb3ababa97e6b1f86b38ee904ca0feca4dd121314eee2d858b417e28f4beb0958e2686d2e7186d26b853c217bc08de10b42c5373002fee9d41eb9e02aa7c6f0efd828d32ba36203a58176c1b01a72554e6cdefd0d61644bc8d78c5d2fa533413bc4278b17f9741085834dfc4bf1a8b777294d1694a5b3d76ea06de505d0a12d35cf1c2699ecf755290c50aff147aa4a78e4500e45aeea4685e6d48a170428d94b1f3f6835e3de86a2fc3e9e9b0995cfb005a1c70fbdb78d73ccb0b5285377ef5508a9eba857da76f97d0d87ffa6424dcf6cff8e95cb8a358bd1158fd56c1be69b9942a3a9724f6ef6a8a760f6ec896e0c1eea217b3f65b42a0fe8fd3cb8c229a95a4e00b915d48a6e2f3e0caede9ec67fd136936a6f8801844d8120ed9cca53261f13611bc1073332d80abb6d248a82ec17458edb5a29b75a4fbfa2d4af22a4ceecce3cd6da5764c636d3a7f58e5ba6122398e36601c8a200d5ab355fb429b171501803dc8cde39fa8896267691c0fa0694740c2ec4844272d3149285fa14dcda6c6b80403522a2e842d88c0c10f02ed2cad7ddcd967030bff5ea8026e9b34fa3de63efab3cccb46e128f787e3be870e6d360baef6d9f0d3f7984fe8cb4bfd453e4578302d20d760b6c1203fdc5df7200472478ac80d2602f42dc38d92a91fb23cf85ebf300213205cc88509b4a59e3ab7d4d1076ab5f16b5555c97ad85eb07d2fe982888b3226721a76e437e243f2600ad49d8471f690981105b234faaabca28ea899f7e3519e8c20f3b4e7633d0efc4e46b838d0eba784354ee251821465f1c7106608c46427e18d06739b4c4688bbcadfc24e6291dc3f7a75c0d4683370a69bddf4251d1115f658fceb00f5f90ce9e93733cf2bf6526ee027b1562519b19dc6f01a27da5a6ffd7bf04806303db101f9f93ab933f1f06b19222f323c301eff70b9df3812faa15b236c79aaa994f01bc82cb61511f88958bfa6faf1da18d24450e6e78b4637e24808d75d0f0257c270d910aec28b6b96c16695117d49ef305311c6dce55a3e5fb7c8ff2cd7083650aef73cdcb8add56b728ea569f54b4139502dad583044531f212e3e3f7a143459b1d84c597e630309623d26c9696e613842eaa98e230219662768e984ac991f87b2728792f6af87a95c9d79f00aa921a6c7917981505dc6da120eab5e511919f527df6a2819fe1fa6c8e01dda3e286ee01e60abea53abab38be325a40adbd549a6db905149b1d9e2a59ce6a0bc5cd9a2c6dda1f48efdf9f2980ef8cde849ece4873121eddd0ca76cf13f8761d92f85a899fceddc6a75eaa3e53d854a28718f7924039fef03f549c1aafb6d6c174ec45ab051d486a7fe3f49732e1210e640de9b83b8c90a8d4d38a5f107951ffbcb04f2468369215b115b5991aeeee56d38d4cdc5c008ea2b54c5d495f1571019b733d308e9436379085781c4c9a852c4db4d350a786395c4f0a352617b97e270bc5117a98f6507c879e3b64c0235e66a6c766813db532345730291c5b542b771756b9d1c3aad046c3f8c3a705242382a5b0475b5d9c6380eb064e313068d82536afca96251062f3b34c2492c13fc454bd811bcfebf2fd305c4a3c4349c3e58f3b5879f7291653fcf7ecbb2a4a4c83526e02db977ab4935818db87245fcfd2dd609904bf10847827a134f2575d1a6b1269d98015547f902b29393ae9b8c999280abb889d2d1e2e230d50699272aba1d7b76ef92f943c501796763663785a9377347ebf877e2ba6b8822e4287db00c1582ff962511e62704c49a30521b33d1e219303ab4c4c16dfc7b5b0eeb96ccb8e1bab2f6358f8bb4b4c48880ed1dbf3957607658717a08d6ec4a387ec7e2fee168d2962888154a9a41208f334fcca5635dbaf95f8b9920492178f9690e1e55a81027f4da767c9ff8789f499633636ab8e18cee7e997890af593c53e26705f6fa7523a6b097b6e716ae057b65687d0e7082ec31eba5eba9481213276b163ac324892285adf2b69b0a949ac7e9517c7c43d8efb90a9a229f335e4b5deb599320a2d23f7798f2c9f7bac9225c1dbba387af5a93ad8b99e75ff69e4d7d572f91c130947e65e56f6573232c940ab7ac261ddb767a4529a670ab48540f6369fb7530438171502c6339a9d097683f8fe5680511e54508a830220fb2918aaf3e159fa08dfa6398a95ec854a061f1b52ca9d6f438d0308f0db69754125cb303d2041b3fc01fa84f11ec2a3313542982ee6fdf780eed23e7987f1b7e6be5628be8d4febb9ac0868fc7255ba21a74863ecdfeff6565b1d76bc7e35fbff36180e6db5b0d1bbd7dbcda137911ec366449efb653d2ade96b3184be5a272beedf27e921a16ab2e4daff529a0f813ecc9d9525c930cb8d8aa60e8e12ba2d63af76d4270269b3cea47e23e42ec073f8d7421ea040fe6020b3064d3c110b43d026e5fdf4a539cfafdcfb22b56a8a4917330c62f1319bbbd01a2449f5f567f0daa2f2ab5fcd5c50fe52f256a7fea141b9d0c9d1b7e5aff8625e299b019c1d6b712c4aaab75505b70eb63872dd1a0d781b1275352e5dc9a229331e961c228c30ab36e146f85e53c49111a4472021f6fa6c658bc4166a1989b4673357843789dee4ae9b871dab6c2fdb9d91dcca1cba553283207f92ddf408c09da3f0c1448be6b9ae85cf852a54cbb8572064cd91577f0474c7fa01d3e91a46632df4154b9d71e8c880acb8b79942b416cc015a0cc394b17d1f6e5b38fe56de00afd44ede333fca603586fe23d78663adb2aad9048f4a25ec4eb06a6a65c47ca0315c928da761234213a5f11746f55a95d6acfdc3d7f25a7e2c61635d22484032b92d1e6b463391295623ce077c5ee0693cb9e7f8bbf2fb7f4dca94b149d894d732bb6132214085182c27cd1178d09b448d9134046615164a5ea6c863089d565959e60e77015d7eb95ff28c4def8ad2bda1748b7b97ff63c7caebfea48461a0078bf970c6929242b064ff2e11df49dd35e89373e76123bf7c16db1703036131b0e29a74fa3eba17d40ddfbda86d9496baf14caa100ce0972b904afc2f0159048897bf727428ab816127cbdc05ef28ea560b6d060175c0853cf2038b28871151914aa3a9c9284200a6df9b473027a9e19e973fab6429e55a3ee67444fd233cfc25751e72cc644f4d976d358bc5677181ea6d1b701b9f8397979bf35c44e9f4eec5d76b6b57eb03d139a6159314c7d52d2b221bc72dec84f02ebe7bfcfed2f9d98667cadc92161fa2624364ccfe75088d02fb16ea31a62a17c726dc78bb819983a181c9b23f48363c0c38535c0232a86a518c0f4098c018907b1c512417f9cfa506f7a769e37c62a266732aa95b0572b4a26e23f812185c731c822cd4de0a4197f6c0fa3f9142e2500a16ce202cba12177a33cfb4727259cc8d092c2d775a86d7a5511d6f2650a817786298a94ff3926ab8cfb7d1697e95011d254e35e59f93901dbd9f949fd05a7f20c40faee74862bee37e04b0542e5ad5312662793b38f837959f5874275ae393e00e6b9ea9b8db942c9a32afca3b68c405816f0974dfade4afee82670d8d784c183444aae597ae0baad721683efcac70f098015e816b95e5dcff70ea0a5db6e535a5ac9fc48536a78c2140df6bec4bfbe122addf32c2e1b8ce6f9d948192d96c2b6d27e3bfb0ec3f6a5e8f9d9a2192b4686daba08e4a72eb237e9a7a96cc5131e6aeda58a066da28e1c0df9025e667d1f02107dbf323aa59f75ddf6629529d749f345f4e5daea5862597f4fe95b6692cbea0ef2128ba106b71604246b5dff1032c7f856a1d023d448919ec990725b47fe264614d2db193a9e6a2407e640bc145761c5350053f7cd978b1317705c38fc685fbdb02b2488a23918df30eff1e363ee300d41ae6dfcfb338d239787107f20f342afa8a9002cd542bdc0cb6d865bcd9fbd15d74f89dba03f00ce483dcde12b54e1bbf7d31f6e94f465e70fa8070fd43408bdf31862b5d347d0caad513efb7e5cbb9fa99b301815c1c9a940d33bb29d35916ae6336b454dc25e9dfa934152a60f81eb97ccdb4afa206c5b9d7889e02cc5a8df0b07853779e0d3f45b8571bbc7fe0629bd92baa406080ac9d71b63598da2564ee0640fbb0bd450e38011c437a649b6bad0acff7325717ef4a3436cbe26565120ce153d12461f770b0db06de707c2f7da3ad63dca7343c2083d00579d81ae30d1dbc52a07646181a9a6296c07eddd7a2e1215a46c763aa62f0d2c9e82389ed441bf7ccc46004676132757148dab3381f3e5b657da7750456416fc9292f6a71dcc43a8e326d8623e3bd66357d76d9ff3a0743149c2dd7b18fa18464374d33794dca96b594b5cccd5b0ec528eb563e69b3050a7a7e62e2c3c570c23ff77397f42748a4528e95ade65f4a6e38ac7f3f54c8202332e498f4baa840ed36ac6142954cc9af046bb04a79383de8c4250ef3546bdc722c1e39449d8e1940161df0f2259d02606e6241dc81c18bf95df23179fcc33420c922b47f1ce2a2b993e5af95c1c34f6ccbac369ca5978ce455d9705ac300b28b2bc6bc47e081eb47975800672b09d644043df589051bc0a9c67d5bd84bfad900effcfa6d93f770b3b524350e1", 0x7ffff000}, {&(0x7f00000000c0)="ec00fdcfd0b9f6186893314e23acc6544a1dd3fd", 0x14}, {&(0x7f0000000fc0)="7f855725c0732cd894b5d92b2308ef0ef48958da901ced319f1fc11ec542864522171f6b2fce6528a0c728175a698f2f6a747e40dd33f44508cdf4fb8575ab05a0dd35f1a393f4dcdebea4a21abb50d466768c136a7b2eeb1e8a72fd2c189f3162253f5766b00b24d28c0fcf88901af2c2dbb4951af6e44b9fba5edbb0698fa32ce69c1784f8f23ad62ad8942b65138533d3fcdf3ccac1026b56", 0x7580d3ce857cf4af}, {&(0x7f0000002180)="e6725cebfb487d59a90ab267ad51dfeda58fc9bd6dece46a7a48b301d216b4e4d526f7f05726895dad8c3c13aeea364c977364a425353d7f0c9c6d301ee54ae8635929d76ef5f47713d39f12a0c90aa4f7bcbf88d073f88d079cf31a1360256f4ec55c398526b9879f447bdc915c64f27521574aec6d5ee8b74d66aed1804d6fe6112c0f4b27da89c1eec8f7c926268047ec2c6f8e1e0d49a9fd773e4534bf383c5ee9cf7ad5b7dfb175b4c2d413f441fb89d35db56be1252487d99335991bf35f2066d171af98c78748729302b14a606a537694b904acf75a5080551c4fed4ba08a323806", 0xe5}, {&(0x7f0000002280)="afd38db7f805bba7851a7cf5ba04fffe202843e17d1106c168bd20a9324a355f7e3f4c48944079db4adb184075c23b73a62c0de696f6e12b972a9d9c2733010dbe47e2a3488d1b5c7758048433a715bfa36b545ed4917f80247907660505445fd9dcc27417420212047c19beb7920c94434715aca4cb11fc7221e858c62a6c55a93b93c0d4d7c9efc8c693a2971c2b66b7bc6c2e99fd21e3fb94d6d1c06d73d09855b2a7f2b1d9dec0a21bc87621e45e486f7ed6f699ccffbfbef868c1d16fee6c1711633f43036f0af7b004", 0xcc}, {&(0x7f0000001080)="da8b78c9fee0a8100a8c960859b4da2b5451fc1b8f6d60bc24e26d15f0294c40b5b4b9e8915521778de6b0758db425347b5c82f1477e33a956dad0f5a6b7462ebcc1f5db", 0x44}], 0x6, &(0x7f0000002680)=[{0xa8, 0x0, 0x0, "f2fc0602861f2bc2113c9c3d4b53b5b18d6a5ed6ba926d917a7c3e4580cc29ec7ecbfe99f6657f71458aed7951bd4df7f10ae69d02233d84ec1b84eb204a2c0db2dd417f3669bde493aaacda63e5420e21db4818921328e9856167140734ecb69ff6aec2fe84b9b78b3cde5645aa95e79d5d3d65d689bb9f15c0b6eac8207ad9f2f3be1a18cf49b8566038fc06fded806c0685"}, {0xd0, 0x0, 0x0, "6b98f831e7811ea0013dc3bc7e47c8dbba5f778b5f3225c464b251346731352ba8c1e41e07545b5b449a852ce4e1f5c613c2e3a2b7abed0fbbcfa2350f7d611704d502a37db0b2b87ba1be7a122004acc26ede78d3c1377b1d84aaee762cfe9d6e25df3175b7af6ea03686b927e86fc50cd1631acb903b9ba1138ae3780d0eede41a3dfa00fd608804f2d8e5f011f74a2cc4833cff211ae8e3b01ffc77c3f3cada8afdca7ec2dfa2becbc39f68113f8720484c36f6bfbe903d2a25a1b4"}], 0x178}}], 0x2, 0x0) 20:41:02 executing program 5: prctl$PR_SVE_SET_VL(0x2, 0x753000) 20:41:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x33fe0}}, 0x0) 20:41:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5416, 0x0) 20:41:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2800020, &(0x7f0000000980)) 20:41:02 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 20:41:02 executing program 0: socketpair(0x2, 0x3, 0x1, &(0x7f0000000000)) 20:41:02 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)) 20:41:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b72, 0x0) 20:41:02 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, 0x0) 20:41:02 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001b40)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) 20:41:02 executing program 3: mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:41:02 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000680)) 20:41:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='.dead\x00', 0x0) [ 203.664462] QAT: failed to copy from user cfg_data. 20:41:02 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\xa7\x97C{\x00\x00\x00\x00p#\x00\xd2\xa6e$~\x85%\x95\xd5\xac\x93\xc2\xe5\xfc,\xa2X\x8d\xee\xb1\xfd6)`\xf9\xad\xe0\n\x17\x00\x177\a\x00\x00\x00\x00\x00\x00\x00\xf5H\xedm\xda\x91(\xee\x18\xcb\x11\x8e\r}e\x8b2}\xf4\xc7\xd6\xce+W\x84\xaaP\xc4\xf5c]\xa0r\xd8\xb6\xaf\x8a\xd0l\xb8#4\x8d\xf2\xa3M\xa6\fw[Go\xc24b\xa5\xbf\xe3\x92\x9f\x1b\x81\xfe\xe0\x80<\v\xbb\x82\xa6\xa7\xc8$q\xa4\x93\xfb`G\xfd\xe1\x03\xd7\x9c\x94L\ao\xa9\x83^U\x85\x9a\"P\xad\xb3n%\x1f \x1ai\x14\xf6\x82\x18+\xe6A\x1d[`K\x00q.\xad\"\xf4G\x18\xb0>\x8a\x13\xf1\xecC\x96\xc9{]){E\b0\x19\x1a\xa2\xa4\xdc&HDp\xcd4\x1e\x1dM\xa5\xc6\xa8SM\x9f\xf0\xe38\xda\xb3J\xa2\xd9\xdd\xcf\xbf\r\xfba\xfbr\xff\x96\xeaU-EB\xe5\x92\x8b{\xf9M\x11\xcb\xad \x87\x88\xe2\xd3\xd5\xb7U\xd2\x00\x82\x0e\xcc\x156f?M\xff\x9c_\xdd\x18\x1ai/\'\x0f\x13b(Z\xf0?\xae\x8bJLI\xab]\xd3\xf9\x96Yk\x8b\x98D\xfd\x8cmI\xc2\xbc+\xc3\a\x17\x969\x04\x81\xd0', 0x0) fcntl$getflags(r0, 0x409) 20:41:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x13, 0x0, 0x1, 0x801}, 0x14}}, 0x0) 20:41:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, 0x0, 0x0) 20:41:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 20:41:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b4b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:02 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='security.apparmor\x00', 0x0, 0x1000000, 0x0) 20:41:02 executing program 3: open$dir(&(0x7f0000000040)='./file1\x00', 0x46440, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:41:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0xfffffffffffffd3b) 20:41:02 executing program 1: socketpair(0x2, 0x2, 0x2, &(0x7f0000000000)) 20:41:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xf}}, 0x0) 20:41:02 executing program 3: delete_module(&(0x7f0000000040)='\xe0\x88[_\xfc\x9a\x99\b\xbb\v\x80r\xac\xe9\xe6RA57+\xa5\xca\xf3\x1e\xd5\xf2\xc7c\xcej\xcf`\xf2\'\xdd}\x14\x1aS\x91\xc6e\xdd\x92x\x8c\xf7\xfa>\x82B\xb1\x0fR\xe5\xc5\xee\xbb\xd2\x7f\xabb.\xf2\xb71Lf\x8e\xddm\x84\xeck9#^\x98\x88D_\xe7\xc1\xa8\x93\xebZ\xad\x97\xf2\x01\x8f\xde\x86Q8.N\x04\x1d\x96\xad\"\x1f\xd5\xc5\xcd\x02\xdd?^u/\x04Z\xc6\xea\xe0]j\x0e\xd7p\xca\xfc7\f\xbf\xaa\x89\xf2\xbd\x8c\n\x8cK\f\x1bJ\x12\xe0\xa6[\xc4\xc5v}\xf7\xebTv\x16i\xd1\x95|\xe4\xf9\x97\x9128\xc0\x7fQ\xbd\xf9\xc5\tx|\xaa\xd0\v\xcb =\x95\xd9\x7f\xbc\x16\xffR9\xcbC\xd2\xaed\x92\xe9\xcd\x84\x8f\xaeKU\xbf', 0x0) 20:41:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001b80)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_CMD={0x5}]}, 0x24}}, 0x0) 20:41:02 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) [ 203.843648] audit: type=1800 audit(1603140062.692:17): pid=9307 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file1" dev="sda1" ino=15795 res=0 20:41:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00'}) 20:41:02 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) 20:41:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:41:02 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000001540)={0xffffffffffffffff}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000a40)=r1) 20:41:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc0189436, &(0x7f0000003440)) 20:41:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$FUSE_POLL(r0, &(0x7f0000002040)={0x18}, 0x18) 20:41:02 executing program 0: socketpair(0x26, 0x5, 0x8, &(0x7f0000000040)) [ 203.950795] audit: type=1800 audit(1603140062.702:18): pid=9307 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file1" dev="sda1" ino=15795 res=0 20:41:02 executing program 4: request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 20:41:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000002400)='0', 0x1, 0x0, &(0x7f0000002480)=@abs, 0x6e) 20:41:02 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x5}, &(0x7f00000000c0), &(0x7f0000000140)={r0}, 0x0) 20:41:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797a31140df68699e88b1d661275d4878e1cb87f08000edc786800e996ba16e3729b1c44d7e62f9af8ad2fe6270204000000582d1a38dbb29cfafad8ed18ff9f1364613e9b4af4e74e806be6b7273428f6f25e8601ab373f5047ad00002252c7dd36193703844ac0772d03b8dc1ae8ca186b1adc30abb08f3adc020ad733cc3fa4cbcc279565bddae6eda44bb6a7157a28dc92fdc14a43d7566e60307c929b5b1902c80411f9f5ce24fc4bce9d05a52492e5cd41826f1156e897620996722a8d63925f7dc7ba5cfe5cd62ff32d565acd64f9df4d2bc7b938b50c72491acea4fa9b324d"], 0x1e6) 20:41:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 20:41:02 executing program 5: r0 = memfd_create(&(0x7f0000000080)='/dev/udmabuf\x00', 0x0) write$binfmt_script(r0, 0x0, 0x0) 20:41:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71dd6f29297daa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:41:02 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') 20:41:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x560e, 0x0) 20:41:03 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2002) 20:41:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b52, &(0x7f0000000140)={0x0, 0xfff}) 20:41:03 executing program 3: socketpair(0x2, 0xa, 0x975c, &(0x7f0000000000)) 20:41:03 executing program 1: mq_open(&(0x7f0000000240), 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 20:41:03 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1020c04, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 20:41:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x1, 0x7, 0x201}, 0x14}}, 0x0) 20:41:03 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0x46440, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000002200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000']) 20:41:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x560a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:03 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 204.223463] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 20:41:03 executing program 3: syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x82082) 20:41:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$RNDADDENTROPY(r0, 0x8903, &(0x7f0000000080)) 20:41:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000c80)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000f40), 0x0, &(0x7f0000000080)=ANY=[]) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) [ 204.293278] audit: type=1800 audit(1603140063.142:19): pid=9378 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file1" dev="sda1" ino=15835 res=0 [ 204.366301] audit: type=1800 audit(1603140063.172:20): pid=9378 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file1" dev="sda1" ino=15835 res=0 [ 204.408997] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 204.469904] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 20:41:03 executing program 5: syz_mount_image$fuse(&(0x7f0000000280)='fuse\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 20:41:03 executing program 3: setgroups(0x4, &(0x7f0000000000)=[0x0, 0x0, 0xee01, 0x0]) 20:41:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:03 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) 20:41:03 executing program 2: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x2, &(0x7f00000039c0)=[{&(0x7f0000001540)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002540)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 20:41:03 executing program 1: modify_ldt$write(0x1, &(0x7f0000000040)={0x400}, 0x10) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) 20:41:03 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) 20:41:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x5}]}) 20:41:03 executing program 2: syz_read_part_table(0x68000000, 0x0, 0x0) 20:41:03 executing program 3: perf_event_open$cgroup(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:41:03 executing program 0: setgroups(0x5, &(0x7f0000000040)=[0xee00, 0x0, 0x0, 0x0, 0xee01]) 20:41:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8940, 0x0) 20:41:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYRESDEC], 0x24}}, 0x0) 20:41:04 executing program 3: r0 = mq_open(&(0x7f0000000240)='!)\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:41:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:41:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b4a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:04 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={[0x1]}, 0x8}) 20:41:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x6a0, &(0x7f0000000140)=[{}]}) 20:41:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190013000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 20:41:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f00000014c0), 0x0) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000001580)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}], 0x20}], 0x1, 0x0) 20:41:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5606, 0x0) 20:41:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b72, 0x0) 20:41:04 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x6) 20:41:04 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 20:41:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8971, &(0x7f00000000c0)={'veth1_to_bridge\x00', @ifru_ivalue}) 20:41:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$RNDADDENTROPY(r0, 0x8953, &(0x7f0000000080)) 20:41:04 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x542f, 0x0) 20:41:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)="c10e0000d7c43f1e248b31fc", 0xc}, {&(0x7f0000001180)="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", 0xeb5}], 0x2}}], 0x1, 0x0) 20:41:04 executing program 2: socketpair(0x10, 0x2, 0x1, &(0x7f00000002c0)) 20:41:04 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x100000000, 0x0) lseek(r0, 0x0, 0x0) 20:41:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x4020940d, &(0x7f0000000140)={0x8, 'ip6_vti0\x00', {'macvlan1\x00'}}) 20:41:04 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 20:41:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000fc0)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'cts(ofb(anubis))\x00'}}}, 0xe0}}, 0x0) [ 205.388449] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=50391 sclass=netlink_xfrm_socket pid=9471 comm=syz-executor.5 20:41:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$binfmt_misc(r0, &(0x7f0000000340)={'syz0', "140df68699e88b1d661275d4878e66a9e26470140c8b8ad2d00aea6af8e5ba16e372931c44d7e62f9af8ad2fe6270259190839582d1a38dbb29cfafad8ed18ff9f1364613e9b6d"}, 0x4b) 20:41:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000800)=[{0x0, 0x0, 0x8502}, {&(0x7f0000000700)="f4f3ca7197e5fba25d21d100eac7e7fdb92584f9", 0x14, 0x2}], 0x0, &(0x7f00000008c0)) 20:41:04 executing program 1: mq_open(&(0x7f0000001800)='-.\xfb\x00', 0x40, 0x0, &(0x7f0000001840)={0x0, 0x2336, 0x7, 0x80000000}) 20:41:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB=' '], 0x328}}, 0x0) [ 205.462732] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.3'. 20:41:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b60, 0x1) 20:41:04 executing program 1: socketpair(0x10, 0x2, 0x0, &(0x7f00000002c0)) 20:41:04 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000140)) 20:41:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b68, 0x0) 20:41:04 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2, 0x40000020, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') 20:41:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) [ 205.529561] FAT-fs (loop0): bogus logical sector size 53537 [ 205.553487] FAT-fs (loop0): Can't find a valid FAT filesystem 20:41:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5609, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000010c0)) 20:41:04 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) [ 205.650460] FAT-fs (loop0): bogus logical sector size 53537 [ 205.661177] FAT-fs (loop0): Can't find a valid FAT filesystem 20:41:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b61, 0x1) 20:41:04 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0xa, 0x1ff, &(0x7f0000000080)) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmmsg$unix(r0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 20:41:04 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 20:41:04 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f0000002540)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, &(0x7f0000002880)=[{&(0x7f0000000200)=""/47, 0x2f}], 0x1, 0x0) 20:41:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:04 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101302, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x1e6) 20:41:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b6a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x9, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 20:41:04 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 20:41:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b44, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:04 executing program 3: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000000)) 20:41:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 20:41:04 executing program 2: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000080)) [ 205.873808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:41:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x30}, 0x0) 20:41:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000002cf93"], 0x14}}, 0x0) 20:41:04 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) [ 205.915371] can: request_module (can-proto-6) failed. 20:41:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b4c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000080)=@nl=@proc, 0x80) 20:41:04 executing program 3: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x0, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "7d6fb655486674b1455202c27fe9429ca3c69356ab27ec317aba38b335601f56d6d61b0b48915b6f9c2df56e477b1b2f600846234ec581ceb18fa27f9bfcd0b4"}}, 0x80}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x1e6) [ 205.950043] can: request_module (can-proto-6) failed. 20:41:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) connect(r0, &(0x7f0000000080)=@nl=@proc={0x10, 0x0, 0x0, 0x80000000}, 0x80) 20:41:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x301}, 0x14}}, 0x0) 20:41:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setresuid(0x0, 0xee00, 0x0) sendmmsg(r0, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="c10e000067003f1e248b31fc", 0xc}, {&(0x7f0000000100)="d249ccfba1d9d4d234e8e19812f32d408e7bbde87815f6e6c22c4e709f284dbc5eb47ae6f31edc88fe9c9518e69da144fc0572193408cd3586fa608fe5ada18b038356dd4cf67b0c9e48476c207f327a5eca6c8bf25d3298bbad4e52dbd84ad8b86ab156a0b32a28015d60d9d857e1ba694b40a45603bf39352134d5ac1fa2c5f3d0b36f315362e6aad389f7ad328ca0cf6106c652fbba744cd7be78de6eaf7595aa15569570c54a6c40ef5ede5d4ebeebd97edf30c67c8d569ec63f0b7150c0b0c4a18da26c62fa702c1182b5ba112268cb911b78352356bd24062df3d61b3bde830753901c04505b1dab293fdf2021341bcfb724717f1c379bd193e0aca57df471b3e063a80c417becd784fa4f848d3355107999aae6a205476c7b52902e5c6f414c54d73af57e4b6cc91b94a13f46db8a18f2d671bc2dc6874fdb8a487cfb3d269fb65321739d16819e6545c7febe82907c62293355e8ba1b1100ada25e050db4cfe3b205e42c3a3d64d9d6842f6e4c74087fc196c160c4618c190e938efa28e1188070607e4e036d1981e8defb87ff09675ddde5fee0d4e2104319ba73d7e7c590b7c4cd6ee6f2784c1bcc9b41543274a3d749a8880c2c37c18ed1f19ca4ed75b3da81a48052e684f0766af5fbf10610ee9a9917d8f0caf0c2264ccbb890d9c9099173b121d2a6ab7e4774690c85e8ad2294b38e0e8bbf540d9dcefd45ef8dd109fa227bba06fb44af382bdc5cf807f0e4a6320f399f745a526f7657f5144b91a1e2588ebc95b6eb9607737d7ee8ae001e4f298f5b82e4d47a976289c93a13b596eba1f8a39b8d20dda216be5188e90d8a538e176192c2a2b39a9c89e0d1084e8b1d3bfd058ad09bb323f3dae3ec80ca9c47f9a8eca65889ad030224418e23c65bfb9d9e1ec0fd597a73b6b0d88aff9afa4c883e95054863fcfe2e8969fe0b56e7b45358f19c281b4f31c24b34d2a153508314f765299340cb27f31773fabfe3cb448b74d1896a8c109ae6b2ab05f02d1a0ade41deb5741b599d960dbbefc2b98020eefbfd82c454e77058d86b87f2e08f5b8d2e256da964245db624dfa22ffd04b70479d87acbaeb2ecfb1dbb31c80cb13ac09e0810a4c183bbaa7c9d0dbda97d8612950aa9cb85dd0729877a5de0ddad1a177be57ababd188ade8eb85c6bb654af6b2edfb7a090feb97683aafd56e36dbb5c2014da375fb4bd4ebb3c45fa9dededfb9b58dc7f9926adea2117142719c825c7229f0bd13c1705b42237522dcc1f7481ee27371222a441a5416a1d193bb9326d59cbe4474c3504bb33ab16b19f514d6efcdcac87e6c941c62d47eb8f87b810e8a841acb83a1bfcd32150428670370388f823a066f71aa1ab2385c06fc7628cda4dd596ebf7a61e2d74acd4e608ae8b6a5d8fe1238d9d427b9194baf929175d06eddbd265d497012accb0524d83975429fc1418e5f680f1f8f8781116d3d54d608d8604b18d3d83dd97c1a9a67ce732de41f1ef959538eeb1a66da41eab44169deb85d59a8dac29d3e1185326e96e21cc384e8b2639058df4eb13a00a8d4a073d79b99e0cad2dccb6bc7238cf60dd8f361726101fe798df9aabb44335de4320fd343acc37d1099c05df3562a6c8fb20b384b756f668448b83320ae5534c1b4903dd710b0c8db907cb6e7c7ed2af275a2a10f5590525ee4cc30cbc95233bf2e065d08f9e4e3a8165cba7fe503a1aa5f40ded3211486c5d0fd6b60dd10d23b830ab749f7c2914fb1dc5ecb1a987cac3002af90dd2f0656a5dce06ffac6fe15537c90062d8451f8ccbcbe58f9f11e0de6bb6f78a04edb4055a4c5f9f51a69d06ac4b8f25a859b11d73086cf237f5e21760c23116f091c1272436899db1d7c186c574bcf7650bee32cefb6c952f5e9ecb32129b6d4a2a82fe04023f690b34b645fc4ff1a5f8f04a96bbb1d48d439e0e444f8015f4854dbe9a29e972ed3a44809a9e2e3f27cbd1a2a2425c38b972edb36556b608de065214d932247f3c164053e2129c98fe71130ef323193b8f769ca7fc8777e395119c0a46308b766bd361406a837b3feb2cb8bae33d08ff52b6321129ed7bbeac0e3875e86b87e2bb256903406d16adf8044e5f7112310d093b9d2c983a1fd3abb29ece56a05f2f09cae440fc315af6de541f26692690791cb04bc02fc333a5ade9bf0e6152f913d01e27c9f0c613f7a4423e09b0d97b9da226c2dea18fa56f2f8ca07352c9968e2c61ff586ef2ad97c802e837e05598e35d84b9854cf122039e1af3a831ae5f90278e5975fcd11fee6dd21ec28329d1b291b68ecb0b6ef864098bee703b8eb32ae5a417745ca5dc071aa6128b4277c0ab1b94b72cb378df1f2fbd610a9153e8c9dcd71d31ca03413cde7994fe3dad143dd363ffae75af4bea2424aa189ce80e2ddc9903e6af39013081a2bfc9d6fdecfdae3b333fcfa19ba24f0a1450997ee9bd42879476322722b68ae4e04112ed4abd4561ee6424f3f1ce04ef6d92ebf4453cf35c88b9769b1890deb73f58d5210edbaddc7a0b9b27415050e4790d722c324d0f40eb3da09494c344fb2440742cf9f7640b39ccbdfeb44609ecae9c19878f896eaf4a7b0e4c0344ec59a19b9118b54837b32cc35999ecba6ab8675294af5b9790cc650fbd15f285dce3397f74fc93ef30386f38e0b2c9a9f35b87241cd08871043854947757fe1e0c633c0be444faa561db862ed41ed6f3f8ab6739af79005e5cf2553df12735d6853aac93d88dbf7ef83a75e964dc9eaf8608fb920340ec7e48071a45abc4a0f1e2146f40d44ebc9c717ba84835304ff5b5cf6059f3c06fda38f3bbcdddfee0c36d21adb693f5b6a22f303afacde82f00bcddf8b974376d87d385b5d177c08cf03f18fe61b60430d4b290048441ed7eaea17ac2868961987aaf0f1de58f17662c7d089e5c4b7a2b84034151152b1c5240d17c710cabfb0fb51dcd0e7939d3acac4b574c20af4b9599c40cdbe2b62d1faff68a27f73bf048bf131bf429f4b390cb0f89ded07825297848db8c95d2f1bb9f6e9bf19bd16d10640d57015ffef4aa6eec326537fd986d2a97c716f5231cc72eabacd68fd57ad226076133f52182b69ff5e0e3488f485c5de21678a12f142bd4f078e2dd41381de60d52b071bb83cb0c82a5cb7fbbd5f27e35d6d226b4a428aa7dd085abcf8778a24188f004ed1237699cc85ba2d0b36b8a6eef1f6f46bd1e1080cf2b3f097cbf937a4c6105fd0f240e7950db3667897440ebd3342a80c2aab015ea309a49c4320d6eb676b3bd421e005060449983765e47b5e24eec862ab9b637915938da35376e0c98b8843c4dd2dd25b1bd83faf6b854160b31326d2ba1b09bb8ea3715f48789f54cc6517ecfbefe6735e3fd194accf69c8d278f503504e0af899650fcab7238b933192d2a66b4ff9b93db65c7cb65746f4724bf5eb33bb35a9ace7ebf8d21dbdae24325422761b3874c4768a78bc309d933248c8e0e3d20575c3277f7ebe0ec2a482535b7219a08b72af757dad4274e1f7c8a9024852dbe6709c9e84f4446f7b68a6b4a7db2c2340dbadc69efc92dda7dc7b7c423c4052f1503010a1bd112c87dc32d11977c93a34a2c6203ccc9fab8cdf036c5e19bbeaa1675e2de765307bd470518dfef21b38cc5842b04e80661a38917feace30d38d4d0b1ba3759f250963a71b02ceb67ed27d7e447ec2e91d8669e4792856c6c4e8eba1d6b31ba677e8cdacbdca8f3f91be1c89919a03c46c93919fad1073ffc7d5f7929bb6c5eb2c57b05b972b6a6b76281e84ee5e2cb283075790b4945497da7857c0c9f8761d78082427ec05e920b5f860ba7ba7ec95426e6e8b6c4f95362d7573eaf448358f04ad625cd5c19401fd94ca9352dab9c206328c8b7ddf82672c109a3a9c5c9c4eb3935a620dc8985cff319f0cc41c780bd6fdebfcc7f8f6744e16de1e449b1e4c2f0353bb0bdd847da63fa0ff84c9053782ff4dff5655c26c350841b2d09a43beab0080a7d62f149ada8414fe1f59db469d13d941a2bcd8318cc305d4a2ffb8c60a8a22c791becbf1b77d49c2b548aebc57dbf855ae1f7e909776df602235168ed2452b3004c8f95907ac8de9654d2ba2fa7695f0ef65d6a9da930ccf93463656e5338ef90ae8e4a5dfdcec0bec33fe2bdf97a5d54a6f9e0606d99124186c01702963c0e318f86931c5acc36398f9a7e192c978e73b12e8934bbfb3ff5decf7250dd1c33ae0842c811613f8d21ac5ece24e6e7634c5dad4f44ff89d540862a560e581c5ce2e4085fda725c9c7f0f8d942960a87ccadf3a3cc0834eb4bf4b0154a19949c002f1c2b6c8f868ba294cf13ca7cbca68603d4ce684fbbb574170447c3365593d052a1c7ec0cb08af1384e3796338cf84940e8777776c104b19ca45e2fa6187c7ff65a980464dd9ea3ab41fc5ba3a2569e33e3fb1c44a8cd89e36705cfe8efb83b36c78737dacc19a5906f01b62a5f142e9c52e2b543b913ec175ca25c2ecef6f78eee57e1e2a6eb5f8fe1d69c612dd4fee3c919b8332ce7f7af61d32335334ec0d809160ce87447e5a2eb551ef693584a0b7fbf2e2aa15eaa16b4a01fca506636b1ca427a416849559961a153b89f71604b6473f4670db69498e0b10939feca1d6030464b1c5e8d7bb2351528784d227a5272e85075fee693b07706415aca2273c2872459c478ff56f3e14557a8881ff85fb44248e203618feaca5e1877df198c5797d6bbfd1a4f184ed0c64df5c2d101bfe508f40c96fb174dc49ceb298def0601d93566a915ddd8ce04a0251d92054478fccee61b42ebe34ec98e1b5ef76d627bb861a15bf5a85252e8ae88bf26df0e80f933bc402c8efa3fd42dacb6bb06fa5db0fdbd3958b73335f2934f7ff800a9b4572fe4a4f87b9e5f38b7d11683e576bdbfbad1358cefad305e2e2aff2d98ecd046a9ad73c7e47a2ac96a375421d35d0304c8c6daa89ac3e742679a966051559c88642d1d5e37ecabcfb8969737987c49301a53d1431992c8871c8090efd4047cfe465d14bd72a5e7b3a54e9c39204b72bbb4ae0d49628f8d5858a90ac3a15d96bb1a701988684d43eb0643396bb3007c7c45586cdad58c55d7bc9c86fe13df672c9c16a49a7e577ae431bbdfcb80ff5235e2a029c65eec10271722e5b14a9d09b5a54dab9451d288d34ec9c9a992246094595e6c96f570b262940ad7f57d61373a20a15d0169bf569aabd4de42f731b058e5407ccb1db738777a5139aef447e2c528647e4e0a43d794124957fc7806f44c5b84b243ac26d04b845b837d22195ab8cc0f79f316c304361e070aa758cfb4678e84799", 0xeb5}], 0x2}}], 0x1, 0x0) 20:41:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=[{0x10}], 0x20002790}}], 0x2, 0x0) 20:41:04 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000940)='/dev/btrfs-control\x00', 0x280000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xc) 20:41:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5423, 0x0) 20:41:05 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) 20:41:05 executing program 1: r0 = mq_open(&(0x7f0000000240)='!)\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) [ 206.127101] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pid=9590 comm=syz-executor.2 20:41:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x9, 0x7}) 20:41:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="021400081a00000027bd7000fddbdf2502000100000004d20703f302010000c00012"], 0xd0}}, 0x0) 20:41:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 20:41:05 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000180)={0x3, 0x400}, 0x0) 20:41:05 executing program 4: mq_unlink(&(0x7f0000000000)='\x17#\x00') 20:41:05 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5660}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 206.234547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pid=9604 comm=syz-executor.2 20:41:05 executing program 2: perf_event_open$cgroup(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:41:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b6159b3b73f80dcb7b632f4733883b4d28a525"}) 20:41:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 20:41:05 executing program 5: r0 = add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='[', 0x1, r0) 20:41:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x40081271, &(0x7f00000010c0)) [ 206.381512] ================================================================== [ 206.381545] BUG: KASAN: global-out-of-bounds in fbcon_resize+0x705/0x7b0 [ 206.381552] Read of size 4 at addr ffffffff86e69218 by task syz-executor.0/9603 [ 206.381554] [ 206.381564] CPU: 1 PID: 9603 Comm: syz-executor.0 Not tainted 4.14.198-syzkaller #0 [ 206.381568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.381571] Call Trace: [ 206.381584] dump_stack+0x1b2/0x283 [ 206.381599] print_address_description.cold+0x5/0x1d3 [ 206.381612] kasan_report_error.cold+0x8a/0x194 [ 206.381620] ? fbcon_resize+0x705/0x7b0 [ 206.381629] __asan_report_load4_noabort+0x68/0x70 [ 206.381638] ? memcpy+0x20/0x50 [ 206.381645] ? fbcon_resize+0x705/0x7b0 [ 206.381653] fbcon_resize+0x705/0x7b0 [ 206.381665] ? display_to_var+0x7b0/0x7b0 [ 206.381695] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 206.381704] ? __kmalloc+0x3a4/0x400 [ 206.381714] ? vc_do_resize+0x252/0xe00 [ 206.381723] ? display_to_var+0x7b0/0x7b0 [ 206.381733] vc_do_resize+0x38b/0xe00 [ 206.381750] ? vc_init+0x430/0x430 [ 206.381766] vt_ioctl+0x76f/0x1f50 [ 206.381776] ? cap_inode_removexattr+0x60/0xc9 [ 206.381785] ? vt_waitactive+0x2f0/0x2f0 [ 206.381797] ? avc_ss_reset+0x100/0x100 [ 206.381813] ? tty_jobctrl_ioctl+0x3f/0xe60 [ 206.381820] ? vt_waitactive+0x2f0/0x2f0 [ 206.381832] tty_ioctl+0x50f/0x13c0 [ 206.381843] ? tty_fasync+0x2c0/0x2c0 [ 206.381853] ? lock_acquire+0x170/0x3f0 [ 206.381863] ? trace_hardirqs_on+0x10/0x10 [ 206.381874] ? trace_hardirqs_on+0x10/0x10 [ 206.381885] ? futex_exit_release+0x220/0x220 [ 206.381897] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 206.381912] ? tty_fasync+0x2c0/0x2c0 [ 206.381924] do_vfs_ioctl+0x75a/0xff0 [ 206.381934] ? selinux_inode_setxattr+0x730/0x730 [ 206.381944] ? ioctl_preallocate+0x1a0/0x1a0 [ 206.381952] ? lock_downgrade+0x740/0x740 [ 206.381967] ? __fget+0x225/0x360 [ 206.381979] ? security_file_ioctl+0x83/0xb0 [ 206.381991] SyS_ioctl+0x7f/0xb0 [ 206.381999] ? do_vfs_ioctl+0xff0/0xff0 [ 206.382011] do_syscall_64+0x1d5/0x640 [ 206.382024] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 206.382031] RIP: 0033:0x45de59 [ 206.382036] RSP: 002b:00007fee5778bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 206.382045] RAX: ffffffffffffffda RBX: 000000000001d580 RCX: 000000000045de59 [ 206.382051] RDX: 0000000020000000 RSI: 0000000000005609 RDI: 0000000000000003 [ 206.382056] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 206.382061] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 206.382067] R13: 00007ffedf10888f R14: 00007fee5778c9c0 R15: 000000000118bf2c [ 206.382082] [ 206.382085] The buggy address belongs to the variable: [ 206.382094] font_vga_8x16+0x58/0x60 [ 206.382097] [ 206.382100] Memory state around the buggy address: [ 206.382107] ffffffff86e69100: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa [ 206.382114] ffffffff86e69180: 00 fa fa fa fa fa fa fa 00 00 00 00 00 fa fa fa [ 206.382120] >ffffffff86e69200: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 [ 206.382124] ^ [ 206.382130] ffffffff86e69280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 206.382136] ffffffff86e69300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 206.382139] ================================================================== [ 206.382142] Disabling lock debugging due to kernel taint [ 206.386598] Kernel panic - not syncing: panic_on_warn set ... [ 206.386598] [ 206.386608] CPU: 1 PID: 9603 Comm: syz-executor.0 Tainted: G B 4.14.198-syzkaller #0 [ 206.386613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.386615] Call Trace: [ 206.386629] dump_stack+0x1b2/0x283 [ 206.386639] panic+0x1f9/0x42d [ 206.386647] ? add_taint.cold+0x16/0x16 [ 206.386658] ? ___preempt_schedule+0x16/0x18 [ 206.386671] kasan_end_report+0x43/0x49 [ 206.386680] kasan_report_error.cold+0xa7/0x194 [ 206.386696] ? fbcon_resize+0x705/0x7b0 [ 206.386705] __asan_report_load4_noabort+0x68/0x70 [ 206.386713] ? memcpy+0x20/0x50 [ 206.386720] ? fbcon_resize+0x705/0x7b0 [ 206.386727] fbcon_resize+0x705/0x7b0 [ 206.386737] ? display_to_var+0x7b0/0x7b0 [ 206.386754] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 206.386761] ? __kmalloc+0x3a4/0x400 [ 206.386770] ? vc_do_resize+0x252/0xe00 [ 206.386778] ? display_to_var+0x7b0/0x7b0 [ 206.386785] vc_do_resize+0x38b/0xe00 [ 206.386799] ? vc_init+0x430/0x430 [ 206.386809] vt_ioctl+0x76f/0x1f50 [ 206.386817] ? cap_inode_removexattr+0x60/0xc9 [ 206.386826] ? vt_waitactive+0x2f0/0x2f0 [ 206.386834] ? avc_ss_reset+0x100/0x100 [ 206.386845] ? tty_jobctrl_ioctl+0x3f/0xe60 [ 206.386852] ? vt_waitactive+0x2f0/0x2f0 [ 206.386861] tty_ioctl+0x50f/0x13c0 [ 206.386869] ? tty_fasync+0x2c0/0x2c0 [ 206.386876] ? lock_acquire+0x170/0x3f0 [ 206.386883] ? trace_hardirqs_on+0x10/0x10 [ 206.386892] ? trace_hardirqs_on+0x10/0x10 [ 206.386901] ? futex_exit_release+0x220/0x220 [ 206.386910] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 206.386919] ? tty_fasync+0x2c0/0x2c0 [ 206.386931] do_vfs_ioctl+0x75a/0xff0 [ 206.386938] ? selinux_inode_setxattr+0x730/0x730 [ 206.386946] ? ioctl_preallocate+0x1a0/0x1a0 [ 206.386952] ? lock_downgrade+0x740/0x740 [ 206.386964] ? __fget+0x225/0x360 [ 206.386973] ? security_file_ioctl+0x83/0xb0 [ 206.386981] SyS_ioctl+0x7f/0xb0 [ 206.386989] ? do_vfs_ioctl+0xff0/0xff0 [ 206.386998] do_syscall_64+0x1d5/0x640 [ 206.387007] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 206.387013] RIP: 0033:0x45de59 [ 206.387018] RSP: 002b:00007fee5778bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 206.387026] RAX: ffffffffffffffda RBX: 000000000001d580 RCX: 000000000045de59 [ 206.387030] RDX: 0000000020000000 RSI: 0000000000005609 RDI: 0000000000000003 [ 206.387035] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 206.387039] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 206.387044] R13: 00007ffedf10888f R14: 00007fee5778c9c0 R15: 000000000118bf2c [ 206.388383] Kernel Offset: disabled