[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.13' (ECDSA) to the list of known hosts. 2021/02/18 07:57:01 fuzzer started 2021/02/18 07:57:01 dialing manager at 10.128.0.163:38275 2021/02/18 07:57:01 syscalls: 3383 2021/02/18 07:57:01 code coverage: enabled 2021/02/18 07:57:01 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/02/18 07:57:01 extra coverage: extra coverage is not supported by the kernel 2021/02/18 07:57:01 setuid sandbox: enabled 2021/02/18 07:57:01 namespace sandbox: enabled 2021/02/18 07:57:01 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/18 07:57:01 fault injection: enabled 2021/02/18 07:57:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/18 07:57:01 net packet injection: enabled 2021/02/18 07:57:01 net device setup: enabled 2021/02/18 07:57:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/18 07:57:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/18 07:57:01 USB emulation: /dev/raw-gadget does not exist 2021/02/18 07:57:01 hci packet injection: enabled 2021/02/18 07:57:01 wifi device emulation: kernel 4.17 required (have 4.14.218-syzkaller) 2021/02/18 07:57:01 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/02/18 07:57:01 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/18 07:57:01 fetching corpus: 50, signal 43583/47375 (executing program) 2021/02/18 07:57:01 fetching corpus: 98, signal 68053/73560 (executing program) 2021/02/18 07:57:01 fetching corpus: 148, signal 83571/90769 (executing program) 2021/02/18 07:57:01 fetching corpus: 198, signal 96615/105480 (executing program) 2021/02/18 07:57:02 fetching corpus: 248, signal 108392/118866 (executing program) 2021/02/18 07:57:02 fetching corpus: 298, signal 117678/129714 (executing program) 2021/02/18 07:57:02 fetching corpus: 348, signal 128166/141691 (executing program) 2021/02/18 07:57:02 fetching corpus: 398, signal 137249/152289 (executing program) 2021/02/18 07:57:02 fetching corpus: 448, signal 143473/160017 (executing program) 2021/02/18 07:57:02 fetching corpus: 498, signal 151912/169835 (executing program) 2021/02/18 07:57:02 fetching corpus: 548, signal 160352/179678 (executing program) 2021/02/18 07:57:02 fetching corpus: 598, signal 166599/187283 (executing program) 2021/02/18 07:57:02 fetching corpus: 648, signal 173329/195370 (executing program) 2021/02/18 07:57:02 fetching corpus: 698, signal 178646/202065 (executing program) 2021/02/18 07:57:03 fetching corpus: 748, signal 184644/209374 (executing program) 2021/02/18 07:57:03 fetching corpus: 798, signal 189659/215710 (executing program) 2021/02/18 07:57:03 fetching corpus: 848, signal 194395/221787 (executing program) 2021/02/18 07:57:03 fetching corpus: 898, signal 199109/227765 (executing program) 2021/02/18 07:57:03 fetching corpus: 948, signal 202528/232511 (executing program) 2021/02/18 07:57:03 fetching corpus: 998, signal 206667/237919 (executing program) 2021/02/18 07:57:03 fetching corpus: 1048, signal 210361/242872 (executing program) 2021/02/18 07:57:03 fetching corpus: 1098, signal 214297/248044 (executing program) 2021/02/18 07:57:03 fetching corpus: 1148, signal 217581/252593 (executing program) 2021/02/18 07:57:03 fetching corpus: 1198, signal 220798/257091 (executing program) 2021/02/18 07:57:04 fetching corpus: 1248, signal 224154/261706 (executing program) 2021/02/18 07:57:04 fetching corpus: 1298, signal 227252/266026 (executing program) 2021/02/18 07:57:04 fetching corpus: 1348, signal 230436/270439 (executing program) 2021/02/18 07:57:04 fetching corpus: 1398, signal 233486/274700 (executing program) 2021/02/18 07:57:04 fetching corpus: 1448, signal 236029/278482 (executing program) 2021/02/18 07:57:04 fetching corpus: 1498, signal 238692/282315 (executing program) 2021/02/18 07:57:04 fetching corpus: 1548, signal 242668/287383 (executing program) 2021/02/18 07:57:04 fetching corpus: 1598, signal 245054/290951 (executing program) 2021/02/18 07:57:04 fetching corpus: 1648, signal 248506/295530 (executing program) 2021/02/18 07:57:04 fetching corpus: 1698, signal 251342/299522 (executing program) 2021/02/18 07:57:05 fetching corpus: 1748, signal 254427/303738 (executing program) 2021/02/18 07:57:05 fetching corpus: 1798, signal 256293/306792 (executing program) 2021/02/18 07:57:05 fetching corpus: 1848, signal 259487/311103 (executing program) 2021/02/18 07:57:05 fetching corpus: 1898, signal 262639/315319 (executing program) 2021/02/18 07:57:05 fetching corpus: 1948, signal 265147/318920 (executing program) 2021/02/18 07:57:05 fetching corpus: 1998, signal 268337/323139 (executing program) 2021/02/18 07:57:05 fetching corpus: 2048, signal 271099/326924 (executing program) 2021/02/18 07:57:05 fetching corpus: 2098, signal 274193/330993 (executing program) 2021/02/18 07:57:05 fetching corpus: 2148, signal 276241/334117 (executing program) 2021/02/18 07:57:06 fetching corpus: 2198, signal 278626/337532 (executing program) 2021/02/18 07:57:06 fetching corpus: 2248, signal 281389/341266 (executing program) 2021/02/18 07:57:06 fetching corpus: 2298, signal 284188/345009 (executing program) 2021/02/18 07:57:06 fetching corpus: 2348, signal 286581/348396 (executing program) 2021/02/18 07:57:06 fetching corpus: 2398, signal 288112/351002 (executing program) 2021/02/18 07:57:06 fetching corpus: 2448, signal 290805/354675 (executing program) 2021/02/18 07:57:06 fetching corpus: 2498, signal 293145/358023 (executing program) 2021/02/18 07:57:06 fetching corpus: 2548, signal 295555/361382 (executing program) 2021/02/18 07:57:06 fetching corpus: 2598, signal 298055/364813 (executing program) 2021/02/18 07:57:06 fetching corpus: 2648, signal 300250/367941 (executing program) 2021/02/18 07:57:07 fetching corpus: 2698, signal 302550/371169 (executing program) 2021/02/18 07:57:07 fetching corpus: 2748, signal 304388/373980 (executing program) 2021/02/18 07:57:07 fetching corpus: 2798, signal 306518/377053 (executing program) 2021/02/18 07:57:07 fetching corpus: 2848, signal 307920/379522 (executing program) 2021/02/18 07:57:07 fetching corpus: 2898, signal 310091/382623 (executing program) 2021/02/18 07:57:07 fetching corpus: 2947, signal 311340/384893 (executing program) 2021/02/18 07:57:07 fetching corpus: 2997, signal 313549/388007 (executing program) 2021/02/18 07:57:07 fetching corpus: 3046, signal 315187/390583 (executing program) 2021/02/18 07:57:07 fetching corpus: 3096, signal 316560/392986 (executing program) 2021/02/18 07:57:07 fetching corpus: 3146, signal 318764/396012 (executing program) 2021/02/18 07:57:07 fetching corpus: 3196, signal 320988/399105 (executing program) 2021/02/18 07:57:08 fetching corpus: 3246, signal 322780/401776 (executing program) 2021/02/18 07:57:08 fetching corpus: 3296, signal 324265/404178 (executing program) 2021/02/18 07:57:08 fetching corpus: 3346, signal 325646/406556 (executing program) 2021/02/18 07:57:08 fetching corpus: 3396, signal 327462/409271 (executing program) 2021/02/18 07:57:08 fetching corpus: 3446, signal 328719/411479 (executing program) 2021/02/18 07:57:08 fetching corpus: 3496, signal 330127/413779 (executing program) 2021/02/18 07:57:08 fetching corpus: 3546, signal 331750/416281 (executing program) 2021/02/18 07:57:08 fetching corpus: 3596, signal 333095/418546 (executing program) 2021/02/18 07:57:08 fetching corpus: 3646, signal 335264/421522 (executing program) 2021/02/18 07:57:09 fetching corpus: 3696, signal 336774/423873 (executing program) 2021/02/18 07:57:09 fetching corpus: 3746, signal 338004/426028 (executing program) 2021/02/18 07:57:09 fetching corpus: 3796, signal 339366/428227 (executing program) 2021/02/18 07:57:09 fetching corpus: 3846, signal 340962/430706 (executing program) 2021/02/18 07:57:09 fetching corpus: 3896, signal 342106/432782 (executing program) 2021/02/18 07:57:09 fetching corpus: 3946, signal 343206/434813 (executing program) 2021/02/18 07:57:09 fetching corpus: 3996, signal 344474/436986 (executing program) 2021/02/18 07:57:09 fetching corpus: 4046, signal 345909/439344 (executing program) 2021/02/18 07:57:09 fetching corpus: 4096, signal 347545/441831 (executing program) 2021/02/18 07:57:09 fetching corpus: 4146, signal 348979/444080 (executing program) 2021/02/18 07:57:10 fetching corpus: 4196, signal 350612/446535 (executing program) 2021/02/18 07:57:10 fetching corpus: 4246, signal 352301/449022 (executing program) 2021/02/18 07:57:10 fetching corpus: 4296, signal 353935/451422 (executing program) 2021/02/18 07:57:10 fetching corpus: 4346, signal 355286/453585 (executing program) 2021/02/18 07:57:10 fetching corpus: 4396, signal 357024/456045 (executing program) 2021/02/18 07:57:10 fetching corpus: 4446, signal 357707/457658 (executing program) 2021/02/18 07:57:10 fetching corpus: 4496, signal 358595/459425 (executing program) 2021/02/18 07:57:10 fetching corpus: 4546, signal 359769/461460 (executing program) 2021/02/18 07:57:11 fetching corpus: 4596, signal 360707/463267 (executing program) 2021/02/18 07:57:11 fetching corpus: 4646, signal 362311/465643 (executing program) 2021/02/18 07:57:11 fetching corpus: 4696, signal 364103/468130 (executing program) 2021/02/18 07:57:11 fetching corpus: 4746, signal 365542/470305 (executing program) 2021/02/18 07:57:11 fetching corpus: 4796, signal 366460/472133 (executing program) 2021/02/18 07:57:11 fetching corpus: 4846, signal 368018/474402 (executing program) 2021/02/18 07:57:11 fetching corpus: 4896, signal 369123/476357 (executing program) 2021/02/18 07:57:11 fetching corpus: 4946, signal 370937/478796 (executing program) 2021/02/18 07:57:11 fetching corpus: 4996, signal 372161/480741 (executing program) 2021/02/18 07:57:11 fetching corpus: 5046, signal 373026/482470 (executing program) 2021/02/18 07:57:11 fetching corpus: 5096, signal 374476/484562 (executing program) 2021/02/18 07:57:12 fetching corpus: 5146, signal 375877/486721 (executing program) 2021/02/18 07:57:12 fetching corpus: 5196, signal 377542/488945 (executing program) 2021/02/18 07:57:12 fetching corpus: 5246, signal 378747/490897 (executing program) 2021/02/18 07:57:12 fetching corpus: 5296, signal 380256/493056 (executing program) 2021/02/18 07:57:12 fetching corpus: 5346, signal 381449/494988 (executing program) 2021/02/18 07:57:12 fetching corpus: 5396, signal 382341/496704 (executing program) 2021/02/18 07:57:12 fetching corpus: 5446, signal 383784/498763 (executing program) 2021/02/18 07:57:12 fetching corpus: 5496, signal 384643/500389 (executing program) 2021/02/18 07:57:12 fetching corpus: 5546, signal 385846/502297 (executing program) 2021/02/18 07:57:12 fetching corpus: 5596, signal 387163/504317 (executing program) 2021/02/18 07:57:13 fetching corpus: 5646, signal 388186/506059 (executing program) 2021/02/18 07:57:13 fetching corpus: 5696, signal 389013/507634 (executing program) 2021/02/18 07:57:13 fetching corpus: 5746, signal 389861/509278 (executing program) 2021/02/18 07:57:13 fetching corpus: 5796, signal 390931/511073 (executing program) 2021/02/18 07:57:13 fetching corpus: 5846, signal 392040/512839 (executing program) 2021/02/18 07:57:13 fetching corpus: 5895, signal 392920/514481 (executing program) 2021/02/18 07:57:13 fetching corpus: 5944, signal 393946/516229 (executing program) 2021/02/18 07:57:13 fetching corpus: 5993, signal 395096/518073 (executing program) 2021/02/18 07:57:13 fetching corpus: 6043, signal 396407/520003 (executing program) 2021/02/18 07:57:13 fetching corpus: 6093, signal 397398/521688 (executing program) 2021/02/18 07:57:14 fetching corpus: 6143, signal 398761/523623 (executing program) 2021/02/18 07:57:14 fetching corpus: 6193, signal 399712/525292 (executing program) 2021/02/18 07:57:14 fetching corpus: 6243, signal 400712/526963 (executing program) 2021/02/18 07:57:14 fetching corpus: 6293, signal 401603/528613 (executing program) 2021/02/18 07:57:14 fetching corpus: 6343, signal 402340/530132 (executing program) 2021/02/18 07:57:14 fetching corpus: 6393, signal 403565/531978 (executing program) 2021/02/18 07:57:14 fetching corpus: 6443, signal 404635/533665 (executing program) 2021/02/18 07:57:14 fetching corpus: 6493, signal 405811/535456 (executing program) 2021/02/18 07:57:14 fetching corpus: 6543, signal 406669/537047 (executing program) 2021/02/18 07:57:15 fetching corpus: 6593, signal 407188/538356 (executing program) 2021/02/18 07:57:15 fetching corpus: 6643, signal 407980/539862 (executing program) 2021/02/18 07:57:15 fetching corpus: 6693, signal 409194/541688 (executing program) 2021/02/18 07:57:15 fetching corpus: 6743, signal 410000/543199 (executing program) 2021/02/18 07:57:15 fetching corpus: 6793, signal 411445/545119 (executing program) 2021/02/18 07:57:15 fetching corpus: 6843, signal 412700/546912 (executing program) 2021/02/18 07:57:15 fetching corpus: 6893, signal 413723/548537 (executing program) 2021/02/18 07:57:15 fetching corpus: 6943, signal 414873/550250 (executing program) 2021/02/18 07:57:16 fetching corpus: 6993, signal 415756/551851 (executing program) 2021/02/18 07:57:16 fetching corpus: 7043, signal 416677/553399 (executing program) 2021/02/18 07:57:16 fetching corpus: 7093, signal 417670/555015 (executing program) 2021/02/18 07:57:16 fetching corpus: 7143, signal 418739/556609 (executing program) 2021/02/18 07:57:16 fetching corpus: 7193, signal 419708/558146 (executing program) 2021/02/18 07:57:16 fetching corpus: 7243, signal 420660/559706 (executing program) 2021/02/18 07:57:16 fetching corpus: 7293, signal 421620/561262 (executing program) 2021/02/18 07:57:16 fetching corpus: 7342, signal 422456/562761 (executing program) 2021/02/18 07:57:16 fetching corpus: 7392, signal 423298/564231 (executing program) 2021/02/18 07:57:16 fetching corpus: 7442, signal 424079/565658 (executing program) 2021/02/18 07:57:17 fetching corpus: 7492, signal 425347/567386 (executing program) 2021/02/18 07:57:17 fetching corpus: 7542, signal 425984/568722 (executing program) 2021/02/18 07:57:17 fetching corpus: 7592, signal 427147/570362 (executing program) 2021/02/18 07:57:17 fetching corpus: 7642, signal 428040/571849 (executing program) 2021/02/18 07:57:17 fetching corpus: 7692, signal 428824/573252 (executing program) 2021/02/18 07:57:17 fetching corpus: 7742, signal 429450/574563 (executing program) 2021/02/18 07:57:17 fetching corpus: 7792, signal 430104/575881 (executing program) 2021/02/18 07:57:17 fetching corpus: 7842, signal 431335/577505 (executing program) 2021/02/18 07:57:17 fetching corpus: 7892, signal 432398/579050 (executing program) 2021/02/18 07:57:18 fetching corpus: 7942, signal 433286/580526 (executing program) 2021/02/18 07:57:18 fetching corpus: 7992, signal 434164/581971 (executing program) 2021/02/18 07:57:18 fetching corpus: 8042, signal 435072/583423 (executing program) 2021/02/18 07:57:18 fetching corpus: 8092, signal 435781/584781 (executing program) 2021/02/18 07:57:18 fetching corpus: 8142, signal 436537/586171 (executing program) 2021/02/18 07:57:18 fetching corpus: 8192, signal 437047/587390 (executing program) 2021/02/18 07:57:18 fetching corpus: 8242, signal 437655/588642 (executing program) 2021/02/18 07:57:18 fetching corpus: 8291, signal 438511/590016 (executing program) 2021/02/18 07:57:18 fetching corpus: 8341, signal 439201/591366 (executing program) 2021/02/18 07:57:19 fetching corpus: 8391, signal 440091/592821 (executing program) 2021/02/18 07:57:19 fetching corpus: 8441, signal 441004/594207 (executing program) 2021/02/18 07:57:19 fetching corpus: 8491, signal 441655/595462 (executing program) 2021/02/18 07:57:19 fetching corpus: 8541, signal 442799/596983 (executing program) 2021/02/18 07:57:19 fetching corpus: 8591, signal 443560/598311 (executing program) 2021/02/18 07:57:19 fetching corpus: 8641, signal 444405/599703 (executing program) 2021/02/18 07:57:19 fetching corpus: 8691, signal 445277/601088 (executing program) 2021/02/18 07:57:19 fetching corpus: 8741, signal 446152/602427 (executing program) 2021/02/18 07:57:19 fetching corpus: 8791, signal 447079/603811 (executing program) 2021/02/18 07:57:19 fetching corpus: 8841, signal 447589/604964 (executing program) 2021/02/18 07:57:20 fetching corpus: 8891, signal 448432/606308 (executing program) 2021/02/18 07:57:20 fetching corpus: 8941, signal 449087/607539 (executing program) 2021/02/18 07:57:20 fetching corpus: 8991, signal 449885/608842 (executing program) 2021/02/18 07:57:20 fetching corpus: 9041, signal 450664/610141 (executing program) 2021/02/18 07:57:20 fetching corpus: 9091, signal 451270/611331 (executing program) 2021/02/18 07:57:20 fetching corpus: 9141, signal 452005/612626 (executing program) 2021/02/18 07:57:20 fetching corpus: 9191, signal 452946/614003 (executing program) 2021/02/18 07:57:20 fetching corpus: 9241, signal 453681/615274 (executing program) 2021/02/18 07:57:20 fetching corpus: 9291, signal 454392/616518 (executing program) 2021/02/18 07:57:21 fetching corpus: 9341, signal 454932/617678 (executing program) 2021/02/18 07:57:21 fetching corpus: 9391, signal 456021/619115 (executing program) 2021/02/18 07:57:21 fetching corpus: 9441, signal 456699/620282 (executing program) 2021/02/18 07:57:21 fetching corpus: 9491, signal 457417/621539 (executing program) 2021/02/18 07:57:21 fetching corpus: 9541, signal 458090/622771 (executing program) 2021/02/18 07:57:21 fetching corpus: 9591, signal 458781/623955 (executing program) 2021/02/18 07:57:21 fetching corpus: 9641, signal 459543/625222 (executing program) 2021/02/18 07:57:21 fetching corpus: 9691, signal 460294/626452 (executing program) 2021/02/18 07:57:22 fetching corpus: 9741, signal 461229/627729 (executing program) 2021/02/18 07:57:22 fetching corpus: 9791, signal 461665/628786 (executing program) 2021/02/18 07:57:22 fetching corpus: 9841, signal 462393/630033 (executing program) 2021/02/18 07:57:22 fetching corpus: 9891, signal 463036/631197 (executing program) 2021/02/18 07:57:22 fetching corpus: 9941, signal 463591/632318 (executing program) 2021/02/18 07:57:22 fetching corpus: 9991, signal 464253/633504 (executing program) 2021/02/18 07:57:22 fetching corpus: 10041, signal 464707/634594 (executing program) 2021/02/18 07:57:22 fetching corpus: 10091, signal 465326/635746 (executing program) 2021/02/18 07:57:22 fetching corpus: 10141, signal 466072/636928 (executing program) 2021/02/18 07:57:22 fetching corpus: 10191, signal 466818/638183 (executing program) 2021/02/18 07:57:22 fetching corpus: 10241, signal 467491/639367 (executing program) 2021/02/18 07:57:23 fetching corpus: 10291, signal 468112/640507 (executing program) 2021/02/18 07:57:23 fetching corpus: 10341, signal 468584/641594 (executing program) 2021/02/18 07:57:23 fetching corpus: 10391, signal 469277/642750 (executing program) 2021/02/18 07:57:23 fetching corpus: 10441, signal 469852/643893 (executing program) 2021/02/18 07:57:23 fetching corpus: 10491, signal 470568/645087 (executing program) 2021/02/18 07:57:23 fetching corpus: 10541, signal 471252/646285 (executing program) 2021/02/18 07:57:23 fetching corpus: 10591, signal 471647/647311 (executing program) 2021/02/18 07:57:23 fetching corpus: 10641, signal 472206/648399 (executing program) 2021/02/18 07:57:23 fetching corpus: 10691, signal 472775/649508 (executing program) 2021/02/18 07:57:24 fetching corpus: 10741, signal 473361/650600 (executing program) 2021/02/18 07:57:24 fetching corpus: 10791, signal 474143/651805 (executing program) 2021/02/18 07:57:24 fetching corpus: 10841, signal 474769/652860 (executing program) 2021/02/18 07:57:24 fetching corpus: 10891, signal 475253/653898 (executing program) 2021/02/18 07:57:24 fetching corpus: 10941, signal 475817/654969 (executing program) 2021/02/18 07:57:24 fetching corpus: 10991, signal 476457/656068 (executing program) 2021/02/18 07:57:24 fetching corpus: 11041, signal 476991/657100 (executing program) 2021/02/18 07:57:24 fetching corpus: 11091, signal 477723/658227 (executing program) 2021/02/18 07:57:24 fetching corpus: 11141, signal 478119/659188 (executing program) 2021/02/18 07:57:24 fetching corpus: 11191, signal 478546/660182 (executing program) 2021/02/18 07:57:25 fetching corpus: 11241, signal 479213/661288 (executing program) 2021/02/18 07:57:25 fetching corpus: 11291, signal 479749/662345 (executing program) 2021/02/18 07:57:25 fetching corpus: 11341, signal 480276/663389 (executing program) 2021/02/18 07:57:25 fetching corpus: 11391, signal 480742/664387 (executing program) 2021/02/18 07:57:25 fetching corpus: 11441, signal 481284/665415 (executing program) 2021/02/18 07:57:25 fetching corpus: 11491, signal 481784/666447 (executing program) 2021/02/18 07:57:25 fetching corpus: 11541, signal 482358/667473 (executing program) 2021/02/18 07:57:25 fetching corpus: 11591, signal 482895/668488 (executing program) 2021/02/18 07:57:25 fetching corpus: 11641, signal 483351/669474 (executing program) 2021/02/18 07:57:25 fetching corpus: 11691, signal 483754/670449 (executing program) 2021/02/18 07:57:25 fetching corpus: 11741, signal 484311/671476 (executing program) 2021/02/18 07:57:26 fetching corpus: 11791, signal 485105/672576 (executing program) 2021/02/18 07:57:26 fetching corpus: 11841, signal 485760/673626 (executing program) 2021/02/18 07:57:26 fetching corpus: 11891, signal 486290/674653 (executing program) 2021/02/18 07:57:26 fetching corpus: 11941, signal 486883/675701 (executing program) 2021/02/18 07:57:26 fetching corpus: 11991, signal 487851/676900 (executing program) 2021/02/18 07:57:26 fetching corpus: 12041, signal 488392/677884 (executing program) 2021/02/18 07:57:26 fetching corpus: 12091, signal 488801/678879 (executing program) 2021/02/18 07:57:26 fetching corpus: 12141, signal 489284/679827 (executing program) 2021/02/18 07:57:26 fetching corpus: 12191, signal 489904/680873 (executing program) 2021/02/18 07:57:27 fetching corpus: 12241, signal 490563/681869 (executing program) 2021/02/18 07:57:27 fetching corpus: 12291, signal 491565/683026 (executing program) 2021/02/18 07:57:27 fetching corpus: 12341, signal 492175/684069 (executing program) 2021/02/18 07:57:27 fetching corpus: 12391, signal 492553/684982 (executing program) 2021/02/18 07:57:27 fetching corpus: 12441, signal 493046/685943 (executing program) 2021/02/18 07:57:27 fetching corpus: 12491, signal 493617/686907 (executing program) 2021/02/18 07:57:27 fetching corpus: 12541, signal 494178/687885 (executing program) 2021/02/18 07:57:27 fetching corpus: 12591, signal 494684/688863 (executing program) 2021/02/18 07:57:27 fetching corpus: 12641, signal 495071/689740 (executing program) 2021/02/18 07:57:27 fetching corpus: 12691, signal 495786/690792 (executing program) 2021/02/18 07:57:28 fetching corpus: 12741, signal 496474/691803 (executing program) 2021/02/18 07:57:28 fetching corpus: 12791, signal 497084/692761 (executing program) 2021/02/18 07:57:28 fetching corpus: 12841, signal 497711/693737 (executing program) 2021/02/18 07:57:28 fetching corpus: 12891, signal 498149/694660 (executing program) 2021/02/18 07:57:28 fetching corpus: 12941, signal 498662/695593 (executing program) 2021/02/18 07:57:28 fetching corpus: 12991, signal 499726/696768 (executing program) 2021/02/18 07:57:28 fetching corpus: 13041, signal 500083/697614 (executing program) 2021/02/18 07:57:28 fetching corpus: 13091, signal 500672/698573 (executing program) 2021/02/18 07:57:28 fetching corpus: 13141, signal 501220/699506 (executing program) 2021/02/18 07:57:29 fetching corpus: 13191, signal 501841/700460 (executing program) 2021/02/18 07:57:29 fetching corpus: 13241, signal 502410/701355 (executing program) 2021/02/18 07:57:29 fetching corpus: 13291, signal 502937/702312 (executing program) 2021/02/18 07:57:29 fetching corpus: 13341, signal 503389/703239 (executing program) 2021/02/18 07:57:29 fetching corpus: 13391, signal 503885/704152 (executing program) 2021/02/18 07:57:29 fetching corpus: 13441, signal 504529/705093 (executing program) 2021/02/18 07:57:29 fetching corpus: 13491, signal 505113/706013 (executing program) 2021/02/18 07:57:29 fetching corpus: 13541, signal 505621/706905 (executing program) 2021/02/18 07:57:29 fetching corpus: 13591, signal 506231/707877 (executing program) 2021/02/18 07:57:29 fetching corpus: 13641, signal 506673/708741 (executing program) 2021/02/18 07:57:30 fetching corpus: 13691, signal 507187/709657 (executing program) 2021/02/18 07:57:30 fetching corpus: 13741, signal 507778/710601 (executing program) 2021/02/18 07:57:30 fetching corpus: 13791, signal 508206/711485 (executing program) 2021/02/18 07:57:30 fetching corpus: 13841, signal 508738/712317 (executing program) 2021/02/18 07:57:30 fetching corpus: 13891, signal 509198/713167 (executing program) 2021/02/18 07:57:30 fetching corpus: 13941, signal 509778/714101 (executing program) 2021/02/18 07:57:30 fetching corpus: 13991, signal 510314/714955 (executing program) 2021/02/18 07:57:30 fetching corpus: 14041, signal 510681/715841 (executing program) 2021/02/18 07:57:30 fetching corpus: 14091, signal 511396/716781 (executing program) 2021/02/18 07:57:31 fetching corpus: 14141, signal 511982/717702 (executing program) 2021/02/18 07:57:31 fetching corpus: 14191, signal 512690/718618 (executing program) 2021/02/18 07:57:31 fetching corpus: 14241, signal 513235/719513 (executing program) 2021/02/18 07:57:31 fetching corpus: 14291, signal 513644/720328 (executing program) 2021/02/18 07:57:31 fetching corpus: 14341, signal 514125/721182 (executing program) 2021/02/18 07:57:31 fetching corpus: 14391, signal 514633/722031 (executing program) 2021/02/18 07:57:31 fetching corpus: 14441, signal 515022/722877 (executing program) 2021/02/18 07:57:32 fetching corpus: 14491, signal 515415/723707 (executing program) 2021/02/18 07:57:32 fetching corpus: 14541, signal 515799/724525 (executing program) 2021/02/18 07:57:32 fetching corpus: 14591, signal 516242/725362 (executing program) 2021/02/18 07:57:32 fetching corpus: 14641, signal 516629/726161 (executing program) 2021/02/18 07:57:32 fetching corpus: 14691, signal 517531/727105 (executing program) 2021/02/18 07:57:32 fetching corpus: 14741, signal 517956/727939 (executing program) 2021/02/18 07:57:32 fetching corpus: 14791, signal 518465/728789 (executing program) 2021/02/18 07:57:32 fetching corpus: 14841, signal 518988/729687 (executing program) 2021/02/18 07:57:32 fetching corpus: 14891, signal 519506/730560 (executing program) 2021/02/18 07:57:33 fetching corpus: 14941, signal 520071/731453 (executing program) 2021/02/18 07:57:33 fetching corpus: 14991, signal 520315/732213 (executing program) 2021/02/18 07:57:33 fetching corpus: 15041, signal 520687/732983 (executing program) 2021/02/18 07:57:33 fetching corpus: 15091, signal 521298/733828 (executing program) 2021/02/18 07:57:33 fetching corpus: 15141, signal 521824/734678 (executing program) 2021/02/18 07:57:33 fetching corpus: 15191, signal 522217/735449 (executing program) 2021/02/18 07:57:33 fetching corpus: 15241, signal 522687/736255 (executing program) 2021/02/18 07:57:33 fetching corpus: 15291, signal 523234/737092 (executing program) 2021/02/18 07:57:33 fetching corpus: 15341, signal 523634/737920 (executing program) 2021/02/18 07:57:33 fetching corpus: 15391, signal 524069/738714 (executing program) 2021/02/18 07:57:34 fetching corpus: 15441, signal 524513/739565 (executing program) 2021/02/18 07:57:34 fetching corpus: 15491, signal 524903/740327 (executing program) 2021/02/18 07:57:34 fetching corpus: 15541, signal 525244/741111 (executing program) 2021/02/18 07:57:34 fetching corpus: 15591, signal 525757/741929 (executing program) 2021/02/18 07:57:34 fetching corpus: 15641, signal 526070/742682 (executing program) 2021/02/18 07:57:34 fetching corpus: 15691, signal 526606/743470 (executing program) 2021/02/18 07:57:34 fetching corpus: 15741, signal 527013/744264 (executing program) 2021/02/18 07:57:34 fetching corpus: 15791, signal 527416/745069 (executing program) 2021/02/18 07:57:34 fetching corpus: 15841, signal 527788/745876 (executing program) 2021/02/18 07:57:35 fetching corpus: 15891, signal 528218/746681 (executing program) 2021/02/18 07:57:35 fetching corpus: 15941, signal 528792/747477 (executing program) 2021/02/18 07:57:35 fetching corpus: 15991, signal 529236/748256 (executing program) 2021/02/18 07:57:35 fetching corpus: 16041, signal 529636/749028 (executing program) 2021/02/18 07:57:35 fetching corpus: 16091, signal 530041/749782 (executing program) 2021/02/18 07:57:35 fetching corpus: 16141, signal 530427/750540 (executing program) 2021/02/18 07:57:35 fetching corpus: 16191, signal 530845/751291 (executing program) 2021/02/18 07:57:35 fetching corpus: 16241, signal 531437/752086 (executing program) 2021/02/18 07:57:35 fetching corpus: 16291, signal 531872/752816 (executing program) 2021/02/18 07:57:35 fetching corpus: 16341, signal 532494/753621 (executing program) 2021/02/18 07:57:36 fetching corpus: 16391, signal 532800/754367 (executing program) 2021/02/18 07:57:36 fetching corpus: 16441, signal 533218/755095 (executing program) 2021/02/18 07:57:36 fetching corpus: 16491, signal 533648/755835 (executing program) 2021/02/18 07:57:36 fetching corpus: 16541, signal 533994/756557 (executing program) 2021/02/18 07:57:36 fetching corpus: 16591, signal 534342/757295 (executing program) 2021/02/18 07:57:36 fetching corpus: 16641, signal 534791/758023 (executing program) 2021/02/18 07:57:36 fetching corpus: 16691, signal 535105/758738 (executing program) 2021/02/18 07:57:36 fetching corpus: 16741, signal 535530/759454 (executing program) 2021/02/18 07:57:36 fetching corpus: 16791, signal 535929/760201 (executing program) 2021/02/18 07:57:36 fetching corpus: 16841, signal 536435/760927 (executing program) 2021/02/18 07:57:36 fetching corpus: 16891, signal 536784/761649 (executing program) 2021/02/18 07:57:37 fetching corpus: 16941, signal 537204/762350 (executing program) 2021/02/18 07:57:37 fetching corpus: 16991, signal 537520/763067 (executing program) 2021/02/18 07:57:37 fetching corpus: 17041, signal 537838/763779 (executing program) 2021/02/18 07:57:37 fetching corpus: 17091, signal 538216/764476 (executing program) 2021/02/18 07:57:37 fetching corpus: 17141, signal 538622/765185 (executing program) 2021/02/18 07:57:37 fetching corpus: 17191, signal 539055/765885 (executing program) 2021/02/18 07:57:37 fetching corpus: 17241, signal 539465/766588 (executing program) 2021/02/18 07:57:37 fetching corpus: 17291, signal 539916/767313 (executing program) 2021/02/18 07:57:37 fetching corpus: 17341, signal 540370/768042 (executing program) 2021/02/18 07:57:37 fetching corpus: 17391, signal 540686/768692 (executing program) 2021/02/18 07:57:37 fetching corpus: 17441, signal 541043/769371 (executing program) 2021/02/18 07:57:38 fetching corpus: 17491, signal 541611/770071 (executing program) 2021/02/18 07:57:38 fetching corpus: 17541, signal 542107/770773 (executing program) 2021/02/18 07:57:38 fetching corpus: 17591, signal 542455/771485 (executing program) 2021/02/18 07:57:38 fetching corpus: 17641, signal 542802/772145 (executing program) 2021/02/18 07:57:38 fetching corpus: 17691, signal 543218/772810 (executing program) 2021/02/18 07:57:38 fetching corpus: 17741, signal 543623/773462 (executing program) 2021/02/18 07:57:38 fetching corpus: 17791, signal 544160/774187 (executing program) 2021/02/18 07:57:38 fetching corpus: 17841, signal 544465/774871 (executing program) 2021/02/18 07:57:38 fetching corpus: 17891, signal 544974/775529 (executing program) 2021/02/18 07:57:39 fetching corpus: 17941, signal 545323/776232 (executing program) 2021/02/18 07:57:39 fetching corpus: 17991, signal 545730/776952 (executing program) 2021/02/18 07:57:39 fetching corpus: 18041, signal 546156/777620 (executing program) 2021/02/18 07:57:39 fetching corpus: 18091, signal 546548/778280 (executing program) 2021/02/18 07:57:39 fetching corpus: 18141, signal 546847/778918 (executing program) 2021/02/18 07:57:39 fetching corpus: 18191, signal 547266/779608 (executing program) 2021/02/18 07:57:39 fetching corpus: 18241, signal 547621/780252 (executing program) 2021/02/18 07:57:39 fetching corpus: 18291, signal 548024/780938 (executing program) 2021/02/18 07:57:39 fetching corpus: 18341, signal 548371/781623 (executing program) 2021/02/18 07:57:40 fetching corpus: 18391, signal 548742/782264 (executing program) 2021/02/18 07:57:40 fetching corpus: 18441, signal 549201/782932 (executing program) 2021/02/18 07:57:40 fetching corpus: 18491, signal 549556/783603 (executing program) 2021/02/18 07:57:40 fetching corpus: 18541, signal 550226/784322 (executing program) 2021/02/18 07:57:40 fetching corpus: 18591, signal 550589/784993 (executing program) 2021/02/18 07:57:40 fetching corpus: 18641, signal 550926/785633 (executing program) 2021/02/18 07:57:40 fetching corpus: 18691, signal 551335/786274 (executing program) 2021/02/18 07:57:40 fetching corpus: 18741, signal 551849/786931 (executing program) 2021/02/18 07:57:40 fetching corpus: 18791, signal 552288/787539 (executing program) 2021/02/18 07:57:41 fetching corpus: 18841, signal 552646/788150 (executing program) 2021/02/18 07:57:41 fetching corpus: 18891, signal 553262/788795 (executing program) 2021/02/18 07:57:41 fetching corpus: 18941, signal 553630/789432 (executing program) 2021/02/18 07:57:41 fetching corpus: 18991, signal 554026/790070 (executing program) 2021/02/18 07:57:41 fetching corpus: 19041, signal 554469/790702 (executing program) 2021/02/18 07:57:41 fetching corpus: 19091, signal 554926/791352 (executing program) 2021/02/18 07:57:41 fetching corpus: 19140, signal 555286/791994 (executing program) 2021/02/18 07:57:41 fetching corpus: 19190, signal 555650/792633 (executing program) 2021/02/18 07:57:41 fetching corpus: 19240, signal 556103/793261 (executing program) 2021/02/18 07:57:42 fetching corpus: 19290, signal 556517/793883 (executing program) 2021/02/18 07:57:42 fetching corpus: 19340, signal 557012/794518 (executing program) 2021/02/18 07:57:42 fetching corpus: 19390, signal 557317/795190 (executing program) 2021/02/18 07:57:42 fetching corpus: 19440, signal 557661/795811 (executing program) 2021/02/18 07:57:42 fetching corpus: 19490, signal 558153/796434 (executing program) 2021/02/18 07:57:42 fetching corpus: 19540, signal 558413/797054 (executing program) 2021/02/18 07:57:42 fetching corpus: 19590, signal 558727/797682 (executing program) 2021/02/18 07:57:42 fetching corpus: 19640, signal 559030/798298 (executing program) 2021/02/18 07:57:42 fetching corpus: 19690, signal 559371/798914 (executing program) 2021/02/18 07:57:42 fetching corpus: 19740, signal 559609/799553 (executing program) 2021/02/18 07:57:42 fetching corpus: 19790, signal 559935/800122 (executing program) 2021/02/18 07:57:43 fetching corpus: 19840, signal 560207/800723 (executing program) 2021/02/18 07:57:43 fetching corpus: 19890, signal 560653/801351 (executing program) 2021/02/18 07:57:43 fetching corpus: 19940, signal 560993/801938 (executing program) 2021/02/18 07:57:43 fetching corpus: 19990, signal 561323/802572 (executing program) 2021/02/18 07:57:43 fetching corpus: 20040, signal 561748/802804 (executing program) 2021/02/18 07:57:43 fetching corpus: 20090, signal 562116/802805 (executing program) 2021/02/18 07:57:43 fetching corpus: 20140, signal 562356/802805 (executing program) 2021/02/18 07:57:43 fetching corpus: 20190, signal 562699/802805 (executing program) 2021/02/18 07:57:44 fetching corpus: 20240, signal 562975/802805 (executing program) 2021/02/18 07:57:44 fetching corpus: 20290, signal 563288/802808 (executing program) 2021/02/18 07:57:44 fetching corpus: 20340, signal 563663/802808 (executing program) 2021/02/18 07:57:44 fetching corpus: 20389, signal 564253/802809 (executing program) 2021/02/18 07:57:44 fetching corpus: 20439, signal 564624/802809 (executing program) 2021/02/18 07:57:44 fetching corpus: 20489, signal 565110/802809 (executing program) 2021/02/18 07:57:44 fetching corpus: 20539, signal 565419/802809 (executing program) 2021/02/18 07:57:44 fetching corpus: 20589, signal 565739/802809 (executing program) 2021/02/18 07:57:44 fetching corpus: 20639, signal 566127/802809 (executing program) 2021/02/18 07:57:44 fetching corpus: 20689, signal 566470/802809 (executing program) 2021/02/18 07:57:45 fetching corpus: 20739, signal 566821/802809 (executing program) 2021/02/18 07:57:45 fetching corpus: 20789, signal 567185/802809 (executing program) 2021/02/18 07:57:45 fetching corpus: 20839, signal 567590/802809 (executing program) 2021/02/18 07:57:45 fetching corpus: 20889, signal 568031/802809 (executing program) 2021/02/18 07:57:45 fetching corpus: 20939, signal 568255/802811 (executing program) 2021/02/18 07:57:45 fetching corpus: 20989, signal 568583/802811 (executing program) 2021/02/18 07:57:45 fetching corpus: 21039, signal 568898/802816 (executing program) 2021/02/18 07:57:45 fetching corpus: 21089, signal 569234/802816 (executing program) 2021/02/18 07:57:45 fetching corpus: 21139, signal 569496/802818 (executing program) 2021/02/18 07:57:45 fetching corpus: 21189, signal 569850/802818 (executing program) 2021/02/18 07:57:45 fetching corpus: 21239, signal 570485/802818 (executing program) 2021/02/18 07:57:45 fetching corpus: 21289, signal 570746/802818 (executing program) 2021/02/18 07:57:46 fetching corpus: 21339, signal 570953/802818 (executing program) 2021/02/18 07:57:46 fetching corpus: 21389, signal 571396/802818 (executing program) 2021/02/18 07:57:46 fetching corpus: 21439, signal 571675/802818 (executing program) 2021/02/18 07:57:46 fetching corpus: 21489, signal 571962/802818 (executing program) 2021/02/18 07:57:46 fetching corpus: 21539, signal 572246/802818 (executing program) 2021/02/18 07:57:46 fetching corpus: 21589, signal 572580/802828 (executing program) 2021/02/18 07:57:46 fetching corpus: 21639, signal 572897/802828 (executing program) 2021/02/18 07:57:46 fetching corpus: 21689, signal 573247/802828 (executing program) 2021/02/18 07:57:46 fetching corpus: 21739, signal 573610/802829 (executing program) 2021/02/18 07:57:47 fetching corpus: 21789, signal 573896/802829 (executing program) 2021/02/18 07:57:47 fetching corpus: 21839, signal 574232/802829 (executing program) 2021/02/18 07:57:47 fetching corpus: 21889, signal 574622/802829 (executing program) 2021/02/18 07:57:47 fetching corpus: 21939, signal 575112/802829 (executing program) 2021/02/18 07:57:47 fetching corpus: 21989, signal 575550/802829 (executing program) 2021/02/18 07:57:47 fetching corpus: 22039, signal 576089/802829 (executing program) 2021/02/18 07:57:47 fetching corpus: 22089, signal 576365/802829 (executing program) 2021/02/18 07:57:47 fetching corpus: 22139, signal 576758/802829 (executing program) 2021/02/18 07:57:47 fetching corpus: 22189, signal 577092/802829 (executing program) 2021/02/18 07:57:47 fetching corpus: 22239, signal 577315/802829 (executing program) 2021/02/18 07:57:48 fetching corpus: 22289, signal 577560/802829 (executing program) 2021/02/18 07:57:48 fetching corpus: 22339, signal 577942/802829 (executing program) 2021/02/18 07:57:48 fetching corpus: 22389, signal 578208/802829 (executing program) 2021/02/18 07:57:48 fetching corpus: 22439, signal 578449/802829 (executing program) 2021/02/18 07:57:48 fetching corpus: 22489, signal 578759/802830 (executing program) 2021/02/18 07:57:48 fetching corpus: 22539, signal 579108/802830 (executing program) 2021/02/18 07:57:48 fetching corpus: 22589, signal 579672/802830 (executing program) 2021/02/18 07:57:48 fetching corpus: 22639, signal 579871/802830 (executing program) 2021/02/18 07:57:48 fetching corpus: 22689, signal 580312/802830 (executing program) 2021/02/18 07:57:48 fetching corpus: 22739, signal 580600/802830 (executing program) 2021/02/18 07:57:49 fetching corpus: 22789, signal 580877/802830 (executing program) 2021/02/18 07:57:49 fetching corpus: 22839, signal 581109/802830 (executing program) 2021/02/18 07:57:49 fetching corpus: 22889, signal 581404/802830 (executing program) 2021/02/18 07:57:49 fetching corpus: 22939, signal 581746/802830 (executing program) 2021/02/18 07:57:49 fetching corpus: 22989, signal 582193/802830 (executing program) 2021/02/18 07:57:49 fetching corpus: 23039, signal 582612/802830 (executing program) 2021/02/18 07:57:49 fetching corpus: 23089, signal 582954/802830 (executing program) 2021/02/18 07:57:49 fetching corpus: 23139, signal 583262/802830 (executing program) 2021/02/18 07:57:49 fetching corpus: 23189, signal 583539/802830 (executing program) 2021/02/18 07:57:50 fetching corpus: 23239, signal 583896/802830 (executing program) 2021/02/18 07:57:50 fetching corpus: 23289, signal 584312/802830 (executing program) 2021/02/18 07:57:50 fetching corpus: 23339, signal 584668/802830 (executing program) 2021/02/18 07:57:50 fetching corpus: 23389, signal 584966/802830 (executing program) 2021/02/18 07:57:50 fetching corpus: 23439, signal 585423/802830 (executing program) 2021/02/18 07:57:50 fetching corpus: 23489, signal 585680/802830 (executing program) 2021/02/18 07:57:50 fetching corpus: 23539, signal 585974/802830 (executing program) 2021/02/18 07:57:50 fetching corpus: 23589, signal 586386/802830 (executing program) 2021/02/18 07:57:50 fetching corpus: 23639, signal 586742/802830 (executing program) 2021/02/18 07:57:50 fetching corpus: 23689, signal 587088/802830 (executing program) 2021/02/18 07:57:51 fetching corpus: 23739, signal 587356/802830 (executing program) 2021/02/18 07:57:51 fetching corpus: 23789, signal 587660/802830 (executing program) 2021/02/18 07:57:51 fetching corpus: 23839, signal 587885/802830 (executing program) 2021/02/18 07:57:51 fetching corpus: 23889, signal 588121/802830 (executing program) 2021/02/18 07:57:51 fetching corpus: 23939, signal 588421/802830 (executing program) 2021/02/18 07:57:51 fetching corpus: 23989, signal 588651/802830 (executing program) 2021/02/18 07:57:51 fetching corpus: 24039, signal 588936/802830 (executing program) 2021/02/18 07:57:51 fetching corpus: 24089, signal 589321/802830 (executing program) 2021/02/18 07:57:51 fetching corpus: 24139, signal 589529/802830 (executing program) 2021/02/18 07:57:52 fetching corpus: 24189, signal 589924/802830 (executing program) 2021/02/18 07:57:52 fetching corpus: 24239, signal 590180/802830 (executing program) 2021/02/18 07:57:52 fetching corpus: 24289, signal 590550/802845 (executing program) 2021/02/18 07:57:52 fetching corpus: 24339, signal 590814/802845 (executing program) 2021/02/18 07:57:52 fetching corpus: 24389, signal 591197/802845 (executing program) 2021/02/18 07:57:52 fetching corpus: 24439, signal 591447/802845 (executing program) 2021/02/18 07:57:52 fetching corpus: 24489, signal 591696/802845 (executing program) 2021/02/18 07:57:52 fetching corpus: 24539, signal 591945/802845 (executing program) 2021/02/18 07:57:52 fetching corpus: 24589, signal 592320/802845 (executing program) 2021/02/18 07:57:52 fetching corpus: 24639, signal 592554/802845 (executing program) 2021/02/18 07:57:53 fetching corpus: 24689, signal 592836/802845 (executing program) 2021/02/18 07:57:53 fetching corpus: 24739, signal 593096/802845 (executing program) 2021/02/18 07:57:53 fetching corpus: 24789, signal 593380/802845 (executing program) 2021/02/18 07:57:53 fetching corpus: 24839, signal 593892/802845 (executing program) 2021/02/18 07:57:53 fetching corpus: 24889, signal 594106/802845 (executing program) 2021/02/18 07:57:53 fetching corpus: 24939, signal 594408/802845 (executing program) 2021/02/18 07:57:54 fetching corpus: 24989, signal 594677/802845 (executing program) 2021/02/18 07:57:54 fetching corpus: 25039, signal 594925/802845 (executing program) 2021/02/18 07:57:54 fetching corpus: 25089, signal 595179/802846 (executing program) 2021/02/18 07:57:54 fetching corpus: 25139, signal 595494/802846 (executing program) 2021/02/18 07:57:54 fetching corpus: 25189, signal 595754/802846 (executing program) 2021/02/18 07:57:54 fetching corpus: 25239, signal 596076/802846 (executing program) 2021/02/18 07:57:55 fetching corpus: 25289, signal 596389/802846 (executing program) 2021/02/18 07:57:55 fetching corpus: 25339, signal 596556/802846 (executing program) 2021/02/18 07:57:55 fetching corpus: 25389, signal 596755/802846 (executing program) 2021/02/18 07:57:55 fetching corpus: 25439, signal 596971/802846 (executing program) 2021/02/18 07:57:55 fetching corpus: 25489, signal 597263/802846 (executing program) 2021/02/18 07:57:56 fetching corpus: 25539, signal 597449/802846 (executing program) 2021/02/18 07:57:56 fetching corpus: 25589, signal 597682/802846 (executing program) 2021/02/18 07:57:56 fetching corpus: 25639, signal 598399/802846 (executing program) 2021/02/18 07:57:56 fetching corpus: 25689, signal 598697/802846 (executing program) 2021/02/18 07:57:56 fetching corpus: 25739, signal 599116/802846 (executing program) 2021/02/18 07:57:57 fetching corpus: 25789, signal 599367/802846 (executing program) 2021/02/18 07:57:57 fetching corpus: 25839, signal 599692/802846 (executing program) 2021/02/18 07:57:57 fetching corpus: 25889, signal 599953/802846 (executing program) 2021/02/18 07:57:57 fetching corpus: 25939, signal 600215/802847 (executing program) 2021/02/18 07:57:57 fetching corpus: 25989, signal 600517/802847 (executing program) 2021/02/18 07:57:58 fetching corpus: 26039, signal 600777/802847 (executing program) 2021/02/18 07:57:58 fetching corpus: 26089, signal 601043/802847 (executing program) 2021/02/18 07:57:58 fetching corpus: 26139, signal 601296/802847 (executing program) 2021/02/18 07:57:58 fetching corpus: 26189, signal 601540/802847 (executing program) 2021/02/18 07:57:58 fetching corpus: 26239, signal 601886/802847 (executing program) 2021/02/18 07:57:58 fetching corpus: 26289, signal 602130/802847 (executing program) 2021/02/18 07:57:59 fetching corpus: 26339, signal 602473/802847 (executing program) 2021/02/18 07:57:59 fetching corpus: 26389, signal 602720/802847 (executing program) 2021/02/18 07:57:59 fetching corpus: 26439, signal 602983/802847 (executing program) 2021/02/18 07:57:59 fetching corpus: 26489, signal 603253/802847 (executing program) 2021/02/18 07:58:00 fetching corpus: 26539, signal 603538/802847 (executing program) 2021/02/18 07:58:00 fetching corpus: 26589, signal 603837/802847 (executing program) 2021/02/18 07:58:00 fetching corpus: 26639, signal 604126/802847 (executing program) 2021/02/18 07:58:00 fetching corpus: 26689, signal 604421/802847 (executing program) 2021/02/18 07:58:00 fetching corpus: 26739, signal 604680/802847 (executing program) 2021/02/18 07:58:01 fetching corpus: 26789, signal 604944/802847 (executing program) 2021/02/18 07:58:01 fetching corpus: 26839, signal 605257/802847 (executing program) 2021/02/18 07:58:01 fetching corpus: 26889, signal 605768/802847 (executing program) 2021/02/18 07:58:01 fetching corpus: 26939, signal 606009/802847 (executing program) 2021/02/18 07:58:01 fetching corpus: 26989, signal 606264/802847 (executing program) 2021/02/18 07:58:02 fetching corpus: 27039, signal 606524/802868 (executing program) 2021/02/18 07:58:02 fetching corpus: 27089, signal 606740/802868 (executing program) 2021/02/18 07:58:02 fetching corpus: 27139, signal 607047/802868 (executing program) 2021/02/18 07:58:02 fetching corpus: 27189, signal 607323/802868 (executing program) 2021/02/18 07:58:02 fetching corpus: 27239, signal 607564/802868 (executing program) 2021/02/18 07:58:02 fetching corpus: 27289, signal 607824/802868 (executing program) 2021/02/18 07:58:03 fetching corpus: 27339, signal 608242/802868 (executing program) 2021/02/18 07:58:03 fetching corpus: 27389, signal 608495/802868 (executing program) 2021/02/18 07:58:03 fetching corpus: 27439, signal 608702/802868 (executing program) 2021/02/18 07:58:03 fetching corpus: 27489, signal 609016/802868 (executing program) 2021/02/18 07:58:04 fetching corpus: 27539, signal 609384/802868 (executing program) 2021/02/18 07:58:04 fetching corpus: 27589, signal 609625/802868 (executing program) 2021/02/18 07:58:04 fetching corpus: 27639, signal 609948/802868 (executing program) 2021/02/18 07:58:04 fetching corpus: 27689, signal 610202/802868 (executing program) 2021/02/18 07:58:04 fetching corpus: 27739, signal 610479/802868 (executing program) 2021/02/18 07:58:05 fetching corpus: 27789, signal 610725/802868 (executing program) 2021/02/18 07:58:05 fetching corpus: 27839, signal 611113/802868 (executing program) 2021/02/18 07:58:05 fetching corpus: 27889, signal 611347/802868 (executing program) 2021/02/18 07:58:05 fetching corpus: 27939, signal 611626/802869 (executing program) 2021/02/18 07:58:05 fetching corpus: 27989, signal 611850/802869 (executing program) 2021/02/18 07:58:05 fetching corpus: 28039, signal 612145/802869 (executing program) 2021/02/18 07:58:06 fetching corpus: 28089, signal 612389/802869 (executing program) 2021/02/18 07:58:06 fetching corpus: 28139, signal 612667/802874 (executing program) 2021/02/18 07:58:06 fetching corpus: 28189, signal 612876/802874 (executing program) 2021/02/18 07:58:06 fetching corpus: 28239, signal 613156/802874 (executing program) 2021/02/18 07:58:07 fetching corpus: 28289, signal 613454/802874 (executing program) 2021/02/18 07:58:07 fetching corpus: 28339, signal 613780/802874 (executing program) 2021/02/18 07:58:07 fetching corpus: 28389, signal 614027/802874 (executing program) 2021/02/18 07:58:07 fetching corpus: 28439, signal 614243/802876 (executing program) 2021/02/18 07:58:07 fetching corpus: 28489, signal 614476/802876 (executing program) 2021/02/18 07:58:08 fetching corpus: 28539, signal 614770/802876 (executing program) 2021/02/18 07:58:08 fetching corpus: 28589, signal 615029/802876 (executing program) 2021/02/18 07:58:08 fetching corpus: 28639, signal 615257/802876 (executing program) 2021/02/18 07:58:08 fetching corpus: 28645, signal 615285/802876 (executing program) 2021/02/18 07:58:08 fetching corpus: 28645, signal 615285/802876 (executing program) 2021/02/18 07:58:10 starting 6 fuzzer processes 07:58:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001200)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 07:58:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0xc0189436, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {}, 'veth1_to_batadv\x00'}) 07:58:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)='veth1\x00'}) 07:58:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000150001"], 0x18}}, 0x0) 07:58:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_deladdr={0x18}, 0x20000158}}, 0x0) 07:58:10 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x4}, 0x10) syzkaller login: [ 100.368020] IPVS: ftp: loaded support on port[0] = 21 [ 100.469424] IPVS: ftp: loaded support on port[0] = 21 [ 100.564670] chnl_net:caif_netlink_parms(): no params data found [ 100.598140] IPVS: ftp: loaded support on port[0] = 21 [ 100.682908] chnl_net:caif_netlink_parms(): no params data found [ 100.747329] IPVS: ftp: loaded support on port[0] = 21 [ 100.872121] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.878786] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.886624] device bridge_slave_0 entered promiscuous mode [ 100.898156] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.905094] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.913079] device bridge_slave_1 entered promiscuous mode [ 100.923377] chnl_net:caif_netlink_parms(): no params data found [ 100.940425] IPVS: ftp: loaded support on port[0] = 21 [ 100.967597] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 100.993507] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 101.023693] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.031001] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.040860] device bridge_slave_0 entered promiscuous mode [ 101.047497] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.054092] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.061596] device bridge_slave_1 entered promiscuous mode [ 101.075359] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 101.084306] team0: Port device team_slave_0 added [ 101.109113] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 101.118365] team0: Port device team_slave_1 added [ 101.147309] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 101.196337] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 101.204920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.211267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.236949] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.286214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.293539] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.319492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.335207] IPVS: ftp: loaded support on port[0] = 21 [ 101.352383] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 101.362909] team0: Port device team_slave_0 added [ 101.368391] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 101.397570] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 101.405287] team0: Port device team_slave_1 added [ 101.425873] chnl_net:caif_netlink_parms(): no params data found [ 101.434656] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 101.443919] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.450280] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.457543] device bridge_slave_0 entered promiscuous mode [ 101.490682] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.497081] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.505932] device bridge_slave_1 entered promiscuous mode [ 101.525965] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.532568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.557960] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.600362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.607747] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.634067] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.677342] device hsr_slave_0 entered promiscuous mode [ 101.684171] device hsr_slave_1 entered promiscuous mode [ 101.691399] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 101.699437] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 101.742223] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 101.754163] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 101.763258] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 101.779952] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 101.804107] chnl_net:caif_netlink_parms(): no params data found [ 101.856315] device hsr_slave_0 entered promiscuous mode [ 101.863061] device hsr_slave_1 entered promiscuous mode [ 101.876596] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 101.885879] team0: Port device team_slave_0 added [ 101.892156] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 101.899378] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 101.907476] team0: Port device team_slave_1 added [ 101.918111] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 101.987700] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.994542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.019843] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.052287] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.058945] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.066597] device bridge_slave_0 entered promiscuous mode [ 102.083467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.089890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.116209] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.131177] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.137560] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.146081] device bridge_slave_1 entered promiscuous mode [ 102.166432] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 102.198023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 102.216896] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 102.226420] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 102.311721] device hsr_slave_0 entered promiscuous mode [ 102.317491] device hsr_slave_1 entered promiscuous mode [ 102.367922] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 102.375592] Bluetooth: hci1 command 0x0409 tx timeout [ 102.380694] Bluetooth: hci5 command 0x0409 tx timeout [ 102.383417] Bluetooth: hci4 command 0x0409 tx timeout [ 102.393337] Bluetooth: hci0 command 0x0409 tx timeout [ 102.397497] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 102.398594] Bluetooth: hci2 command 0x0409 tx timeout [ 102.411418] team0: Port device team_slave_0 added [ 102.413783] Bluetooth: hci3 command 0x0409 tx timeout [ 102.417093] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 102.435825] team0: Port device team_slave_1 added [ 102.447987] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 102.510662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.517089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.543028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.554250] chnl_net:caif_netlink_parms(): no params data found [ 102.600217] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.608644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.635165] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.646243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 102.654611] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.661584] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.668843] device bridge_slave_0 entered promiscuous mode [ 102.704259] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 102.711618] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.717989] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.728054] device bridge_slave_1 entered promiscuous mode [ 102.749234] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 102.785836] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 102.814316] device hsr_slave_0 entered promiscuous mode [ 102.820159] device hsr_slave_1 entered promiscuous mode [ 102.826932] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 102.851323] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 102.870066] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.894090] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.901450] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 102.911376] team0: Port device team_slave_0 added [ 102.917061] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 102.929732] team0: Port device team_slave_1 added [ 103.008357] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.015527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.042558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.054592] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.061307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.086951] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.115962] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 103.123577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 103.165588] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.172434] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.179642] device bridge_slave_0 entered promiscuous mode [ 103.188176] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.194621] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.202349] device bridge_slave_1 entered promiscuous mode [ 103.217459] device hsr_slave_0 entered promiscuous mode [ 103.223555] device hsr_slave_1 entered promiscuous mode [ 103.229682] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 103.253764] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 103.273330] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 103.281454] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 103.290454] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 103.328602] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 103.418503] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 103.426522] team0: Port device team_slave_0 added [ 103.433455] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 103.442990] team0: Port device team_slave_1 added [ 103.472261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.478522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.504557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.517114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.523846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.549235] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.576107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.582628] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 103.594928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 103.624765] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 103.636404] device hsr_slave_0 entered promiscuous mode [ 103.642658] device hsr_slave_1 entered promiscuous mode [ 103.649906] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 103.658390] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 103.676763] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 103.688262] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 103.695689] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.705563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.715109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.746838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.771479] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 103.780419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 103.794078] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 103.807085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.817702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.826547] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.833040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.882950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 103.892203] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 103.898425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.906791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.914903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.922706] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.929071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.936773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.943845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.975180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 103.996178] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.005699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.013377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.024864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.037831] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 104.045998] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.058236] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 104.067781] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 104.076038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 104.091391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.100725] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 104.113028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 104.122706] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 104.129956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 104.140130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.148516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.156493] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.162889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.169765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.177357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.184443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.192628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.200708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.207764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.216469] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 104.224975] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 104.232724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 104.245772] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 104.252678] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.258739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.266144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.273306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.280158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.287146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.296469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.306158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 104.315062] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 104.324014] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 104.332515] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.340624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 104.350064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 104.361206] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 104.367288] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.375144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.383219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.390955] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.397321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.404577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.412833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.420317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.428190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.435873] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.443505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.454073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 104.463003] Bluetooth: hci3 command 0x041b tx timeout [ 104.469504] Bluetooth: hci2 command 0x041b tx timeout [ 104.475887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 104.480711] Bluetooth: hci0 command 0x041b tx timeout [ 104.488112] Bluetooth: hci4 command 0x041b tx timeout [ 104.493217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 104.503278] Bluetooth: hci5 command 0x041b tx timeout [ 104.508552] Bluetooth: hci1 command 0x041b tx timeout [ 104.513957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.521169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.528857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.536867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.544913] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.551328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.558351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.566204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.573893] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.580217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.587611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.596002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 104.611851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 104.619250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.627253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.635821] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.642235] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.649219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.657846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.666231] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.672879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.680978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 104.688803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 104.700380] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 104.708764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 104.718442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 104.727283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.736099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.743957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.751993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.759608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.769815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.777815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.785831] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.792245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.799169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.809792] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 104.816935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.827958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 104.841498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 104.855439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.863373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.872079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.879553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.890163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 104.899150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 104.908986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 104.918752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 104.926709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.935754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.943801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.951639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.959247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.966983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.975359] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.986174] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 104.995606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 105.007169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 105.022033] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 105.029460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 105.037309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.048395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.056579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.065353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.075179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.082056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.088769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.096855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.106553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 105.121437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 105.129766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 105.136979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.144848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.153134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.161559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.169025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.177187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.185718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 105.195864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 105.204944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 105.215166] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.222472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.230396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.238326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.246027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.253834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.261496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.269621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 105.279994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 105.289071] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 105.295423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.305066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 105.316112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.322415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.330010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.338462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.350206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.358008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.368614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.378734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 105.389308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.398817] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 105.406022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.416939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 105.428379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.437859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.445946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.453749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.466153] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 105.475381] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 105.481516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.492089] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 105.504698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.512826] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 105.521450] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 105.527463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.541439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.548172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.560410] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 105.574245] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 105.584303] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 105.597317] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 105.605172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.617070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.625764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.633354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.642575] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 105.654527] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 105.662007] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.669892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.677302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.686337] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 105.703031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.724623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 105.742672] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 105.749560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.758642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.772241] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.778613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.790373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.797753] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.808453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.819976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 105.839518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.856329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.874500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.883034] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.889403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.904171] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.913452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 105.928366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.946956] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 105.963165] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 105.976244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 105.987006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 105.996549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.007205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.015289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.028138] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 106.038469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 106.060883] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 106.068744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.076908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.095355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.109097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.117561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.125638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.135202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.147492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 106.160092] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 106.178583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.189548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.205145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 106.216049] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.226858] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 106.233288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.245588] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 106.262493] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 106.269248] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 106.278920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.287704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.298759] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 106.316324] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 106.326496] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 106.335236] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 106.344627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.355766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.365630] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 106.377770] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 106.387913] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 106.398856] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 106.406531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.414635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.422406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.429717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.438442] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.445791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.454703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.462407] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.471078] device veth0_vlan entered promiscuous mode [ 106.482132] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 106.495744] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 106.503197] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 106.510293] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 106.524942] device veth0_vlan entered promiscuous mode [ 106.531636] Bluetooth: hci5 command 0x040f tx timeout [ 106.533649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.537710] Bluetooth: hci4 command 0x040f tx timeout [ 106.552188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.559863] Bluetooth: hci0 command 0x040f tx timeout [ 106.562644] device veth1_vlan entered promiscuous mode [ 106.566561] Bluetooth: hci2 command 0x040f tx timeout [ 106.575252] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 106.576516] Bluetooth: hci3 command 0x040f tx timeout [ 106.588298] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 106.597681] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 106.607565] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 106.614654] Bluetooth: hci1 command 0x040f tx timeout [ 106.624641] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 106.633241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.642502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.650364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.658587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.666670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.675155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.684002] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 106.728000] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 106.735689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 106.746687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.756153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.767716] device veth1_vlan entered promiscuous mode [ 106.777169] device veth0_vlan entered promiscuous mode [ 106.787211] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 106.795270] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 106.802327] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 106.812275] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.829020] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 106.846226] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 106.856071] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 106.864369] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 106.877949] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 106.887055] device veth0_vlan entered promiscuous mode [ 106.897313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.909715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.922735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.929655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.941540] device veth1_vlan entered promiscuous mode [ 106.950169] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 106.964023] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 106.975968] device veth1_vlan entered promiscuous mode [ 106.985303] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 107.003600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 107.013166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.021309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.028875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.036898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.045728] device veth0_macvtap entered promiscuous mode [ 107.052407] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 107.068751] device veth0_vlan entered promiscuous mode [ 107.076738] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 107.087566] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 107.095309] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.108038] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.115474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.125065] device veth1_macvtap entered promiscuous mode [ 107.132103] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 107.143651] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 107.153778] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 107.163954] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 107.174830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 107.182838] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 107.191657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.198725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.206627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.216945] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 107.227236] device veth0_macvtap entered promiscuous mode [ 107.234037] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 107.250066] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 107.262440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.270191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.278788] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.287711] device veth0_macvtap entered promiscuous mode [ 107.295054] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 107.304017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 107.314814] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 107.324693] device veth0_macvtap entered promiscuous mode [ 107.332219] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 107.340342] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 107.351964] device veth1_macvtap entered promiscuous mode [ 107.358708] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 107.367722] device veth1_macvtap entered promiscuous mode [ 107.374727] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 107.382093] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.389649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.398180] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.407243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.415472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.424191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.433032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.444123] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 107.451543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.458681] device veth1_vlan entered promiscuous mode [ 107.465147] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 107.476158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 107.485166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 107.497873] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.506203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.514809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.524063] device veth1_macvtap entered promiscuous mode [ 107.530139] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 107.540592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 107.550431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 107.559682] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 107.571706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 107.580372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.591975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.602352] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 107.609527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.618390] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 107.625351] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.634481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 107.649876] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 107.658086] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 107.666559] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 107.687322] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 107.698810] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.707414] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.716327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.725087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.734193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.744220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.754302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.765059] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 107.772147] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.781565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 107.792152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.802205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.813231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.823406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.834364] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 107.841860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.853740] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 107.867491] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.875521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.888258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.896771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.904765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.912763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.921163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.928114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.937158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.947957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.957364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.967117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.976856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.986901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.997724] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 108.004902] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.013227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.026041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.035494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.047505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.059563] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 108.066631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.075491] device veth0_vlan entered promiscuous mode [ 108.084642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.092953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.103340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.111180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.121752] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 108.134481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.144931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.156077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.166671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.176628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.187366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.197947] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 108.206459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.225543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.233887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.265885] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 108.295071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.318088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.327251] device veth1_vlan entered promiscuous mode [ 108.338488] device veth0_macvtap entered promiscuous mode [ 108.348644] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 108.372170] device veth1_macvtap entered promiscuous mode [ 108.389512] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 108.415943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 108.434660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 108.455256] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 108.473495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.496177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.505666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.521847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.532336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.543793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.553942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.564304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.593166] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 108.600082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.611985] Bluetooth: hci3 command 0x0419 tx timeout [ 108.614774] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 108.617233] Bluetooth: hci2 command 0x0419 tx timeout [ 108.628583] device veth0_macvtap entered promiscuous mode [ 108.639242] Bluetooth: hci0 command 0x0419 tx timeout [ 108.641896] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 108.651572] Bluetooth: hci4 command 0x0419 tx timeout [ 108.660273] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.660279] Bluetooth: hci5 command 0x0419 tx timeout [ 108.678833] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.686904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.691224] Bluetooth: hci1 command 0x0419 tx timeout [ 108.695067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.708089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.716061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.725909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.736324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.745588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.755550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.765151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.775464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.785016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.795557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.805796] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 108.812970] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.822245] device veth1_macvtap entered promiscuous mode [ 108.857312] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 108.864913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.875758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.884382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.893470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.915086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 108.949149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 07:58:20 executing program 3: semget$private(0x0, 0x1, 0x11a) 07:58:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x1000, 0x2, &(0x7f0000000280)) [ 108.983252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.011279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:58:20 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) [ 109.030273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.047478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.060205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.070121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.079727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.098033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.108303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.118557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:58:20 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) [ 109.129238] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 109.141390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.153090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.167901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:58:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') write$cgroup_devices(r0, 0x0, 0x0) [ 109.179210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.190567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.201238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.211054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.220384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:58:20 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000a80)) [ 109.231440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.241864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.253913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.264603] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 109.274909] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.290950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.312141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.329272] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.359687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:58:21 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40200, 0x2) 07:58:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') write$FUSE_IOCTL(r0, 0x0, 0x0) 07:58:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040), 0x0, 0x40001, 0x0, 0x3) 07:58:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000100)='./file0\x00', 0x4000, 0x4, &(0x7f0000000180)) 07:58:21 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='statm\x00') bind$unix(r0, 0x0, 0x0) 07:58:21 executing program 2: semget$private(0x0, 0x1, 0x308) 07:58:21 executing program 2: shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffd000/0x1000)=nil) 07:58:21 executing program 1: pipe(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 07:58:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(r1, &(0x7f0000000140)='./file0\x00', 0xee01, 0x0, 0x0) 07:58:21 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x20, &(0x7f0000000180)) 07:58:21 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 07:58:21 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) pwritev(r0, &(0x7f00000010c0)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000001000)="9f614e701a3011521ef2c0159b6e828cf2cbdb0d58eddf54f370273beb64cf71", 0x20}, {&(0x7f0000001040)="c9479a8e557ecf0534c2772dae6f891917a272c36e20bcdf85bff6278052bbe89e5d6d10eff46b41a635bd0670383dca26d0e7c16de29e", 0x37}, {&(0x7f0000001080)="2c0aae0db59747e5805f5c354d4a7631e2b02370ab01aee36205ff776397890800c81f6cc9c07203d9", 0x29}], 0x1000009d, 0x9, 0x4) 07:58:21 executing program 2: pipe2(&(0x7f0000000180), 0x800) 07:58:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001200)='fd\x00') openat$cgroup_int(r0, &(0x7f0000000040)='net_cls.classid\x00', 0x2, 0x0) 07:58:21 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000180)) 07:58:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0, &(0x7f0000000100)) 07:58:21 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x40, &(0x7f0000000180)) 07:58:21 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x0) 07:58:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x1000) 07:58:21 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r0, 0x0, r1) 07:58:21 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 07:58:21 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 07:58:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002100)='task\x00') read$FUSE(r0, 0x0, 0x0) 07:58:21 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x20008091) 07:58:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') write$tcp_congestion(r0, 0x0, 0x0) 07:58:21 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x80, &(0x7f0000000180)) 07:58:21 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 07:58:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') write$FUSE_INIT(r0, 0x0, 0x0) 07:58:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000eec0)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000005380)={0x2020}, 0x2020) 07:58:21 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x801, 0x0) write(r0, 0x0, 0x0) 07:58:21 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) fcntl$getownex(r0, 0x10, 0x0) 07:58:21 executing program 5: getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setresuid(0x0, 0x0, r0) 07:58:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1}, 0x0) 07:58:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x10, &(0x7f00000000c0)) 07:58:21 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 07:58:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 07:58:21 executing program 0: semget$private(0x0, 0x4, 0xc4) 07:58:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') write$FUSE_POLL(r0, &(0x7f0000000000)={0x18}, 0x18) 07:58:21 executing program 0: semget$private(0x0, 0x3, 0x40) 07:58:21 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) 07:58:22 executing program 2: setresgid(0xee00, 0x0, 0xee01) 07:58:22 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x61, 0x0, 0x0) 07:58:22 executing program 3: shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) 07:58:22 executing program 4: pipe(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002c40)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x6) 07:58:22 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 07:58:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 07:58:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') fcntl$getown(r0, 0x9) 07:58:22 executing program 5: shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) 07:58:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x800, 0x0) 07:58:22 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 07:58:22 executing program 4: setresuid(0x0, 0xee01, 0x0) 07:58:22 executing program 1: pipe(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002c40)=0x0) getpgid(r1) 07:58:22 executing program 3: r0 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) shmctl$IPC_RMID(r0, 0x0) 07:58:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) 07:58:22 executing program 2: r0 = inotify_init() fcntl$dupfd(r0, 0x0, r0) 07:58:22 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 07:58:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000eec0)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 07:58:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x100) 07:58:22 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x80, &(0x7f0000000080)) 07:58:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) fchownat(r1, &(0x7f00000000c0)='./file0\x00', r2, 0x0, 0x0) 07:58:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x0) 07:58:22 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x4000, 0x40, &(0x7f0000000180)) 07:58:22 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f00000023c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 07:58:22 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) 07:58:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 07:58:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4080) 07:58:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) 07:58:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00', 0x1400) 07:58:22 executing program 0: r0 = geteuid() setresuid(0x0, r0, 0xee01) 07:58:22 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x10, &(0x7f0000000180)) 07:58:22 executing program 4: shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 07:58:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000280)=0xc) sched_getparam(r1, &(0x7f00000002c0)) 07:58:22 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:58:22 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x286381, 0x112) 07:58:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0xa840, 0x0) 07:58:22 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x600340, 0x0) 07:58:22 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x88000, 0x0) 07:58:22 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) fstat(r0, &(0x7f00000000c0)) 07:58:23 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 07:58:23 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x20, &(0x7f0000000180)) 07:58:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 07:58:23 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x46100, 0x39) 07:58:23 executing program 2: r0 = eventfd2(0xffffffc0, 0x0) read$eventfd(r0, &(0x7f000000a240), 0x8) 07:58:23 executing program 4: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 07:58:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 07:58:23 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) 07:58:23 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x311200, 0x0) 07:58:23 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x0, r0) 07:58:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = geteuid() fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', r0, 0xee00, 0x0) 07:58:23 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40) [ 112.246308] audit: type=1800 audit(1613635103.568:2): pid=9692 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15806 res=0 07:58:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 07:58:23 executing program 0: shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 07:58:23 executing program 3: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000) 07:58:23 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x20040, 0x0) 07:58:23 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2c4100, 0x40) 07:58:23 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0xea60}}) 07:58:23 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0) 07:58:23 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x88000, 0x88c4da71ba6abb5a) 07:58:23 executing program 3: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000a, 0x120071, 0xffffffffffffffff, 0x0) 07:58:23 executing program 5: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 07:58:23 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80500, 0x154) 07:58:23 executing program 1: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = socket$unix(0x1, 0x5, 0x0) eventfd(0x0) io_submit(r0, 0x1, &(0x7f00000010c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 07:58:23 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x7ff, &(0x7f0000000180)) 07:58:23 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 07:58:23 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) 07:58:23 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000001080), &(0x7f00000010c0)=0x4) 07:58:23 executing program 2: setresuid(0xee00, 0xffffffffffffffff, 0xee00) 07:58:23 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RMKDIR(r1, 0x0, 0x0) 07:58:23 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x0, &(0x7f0000000080)) 07:58:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 07:58:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) 07:58:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 07:58:24 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 07:58:24 executing program 1: semget(0x0, 0x2, 0x440) 07:58:24 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000180)={0x18}, 0xfffffffffffffdf4) 07:58:24 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000400)='\x00', 0xee00, r1, 0x1000) 07:58:24 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f0000000100)) 07:58:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x2000, 0x0) 07:58:24 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x381100, 0x88c4da71ba6abb52) 07:58:24 executing program 1: r0 = epoll_create(0x10001) fcntl$getownex(r0, 0x10, 0x0) 07:58:24 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 07:58:24 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$char_raw(r0, 0x0, 0x1600) 07:58:24 executing program 0: semget(0x1, 0x2, 0x0) 07:58:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001640)=""/185, 0xb9}], 0x1}}], 0x2, 0x40000000, &(0x7f0000004ac0)={0x0, 0x3938700}) 07:58:24 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 07:58:24 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:58:24 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r0, 0x0, 0x0) 07:58:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendmmsg$sock(r0, 0x0, 0x0, 0x0) 07:58:24 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x11b740, 0x0) 07:58:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000eec0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0/file0\x00'}, 0x6e) 07:58:24 executing program 1: semget(0x1, 0x0, 0x4a8) 07:58:24 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)) 07:58:24 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x142) 07:58:24 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 07:58:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x39) 07:58:25 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)='1', 0x1}], 0x1}}], 0x1, 0x0) 07:58:25 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2021, 0x0) 07:58:25 executing program 1: open$dir(&(0x7f0000000140)='./file0\x00', 0x40, 0x21) 07:58:25 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 07:58:25 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, 0x0, 0x10001) 07:58:25 executing program 0: semget(0x3, 0x2, 0x4e155335e2574c5) 07:58:25 executing program 5: pipe(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002c40)=0x0) getpgrp(r1) 07:58:25 executing program 2: r0 = eventfd2(0x0, 0x800) read$eventfd(r0, &(0x7f000000a240), 0x8) 07:58:25 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 07:58:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 07:58:25 executing program 2: r0 = shmget$private(0x0, 0x11000, 0x0, &(0x7f0000fef000/0x11000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 07:58:25 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLOCK(r1, 0x0, 0x0) 07:58:25 executing program 3: semget$private(0x0, 0x2, 0xb3) 07:58:25 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 07:58:25 executing program 4: r0 = memfd_create(&(0x7f0000000200)='!{\'$%.&(}\x00', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc, 0x58b2, r0, 0x0) 07:58:25 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x20, 0x0) 07:58:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)) 07:58:25 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x82880, 0x16) 07:58:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x20, &(0x7f00000000c0)) 07:58:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000280)='./file0\x00', r1, &(0x7f00000002c0)='./file0\x00', 0x0) 07:58:25 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) 07:58:25 executing program 0: semget(0x1, 0x1, 0x200) 07:58:25 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 07:58:25 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}, 0x100) 07:58:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, r0, 0x0) 07:58:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') write$FUSE_POLL(r0, 0x0, 0x0) 07:58:25 executing program 5: semget(0x2, 0x4, 0x267) 07:58:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 07:58:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000240)='./file0\x00', 0x100, 0x7ff, &(0x7f0000000080)) 07:58:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000eec0)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x58032, r0, 0x0) 07:58:25 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x1c0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x40, &(0x7f0000000080)) 07:58:25 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x4, &(0x7f0000000080)) 07:58:25 executing program 3: r0 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 07:58:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f00000000c0)='fd\x00') 07:58:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r1, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) 07:58:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001200)='fd\x00') mknodat$loop(r0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x1) 07:58:25 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setresuid(0x0, r1, 0x0) 07:58:25 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/null\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 07:58:25 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4040, 0x100) 07:58:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) getpgrp(r1) 07:58:25 executing program 4: pipe(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002c40)=0x0) sched_getparam(r1, &(0x7f0000000000)) 07:58:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000080)='./file0\x00', 0x100, 0x10, &(0x7f00000000c0)) 07:58:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f00000000c0)='fd\x00') 07:58:25 executing program 0: semget$private(0x0, 0x4, 0x40) 07:58:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000000), 0x8) write$binfmt_elf32(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 114.212061] audit: type=1800 audit(1613635105.538:3): pid=9933 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15808 res=0 07:58:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f00000000c0)='fd\x00') 07:58:25 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0, &(0x7f0000000080)) 07:58:25 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 07:58:25 executing program 1: memfd_create(&(0x7f0000000000)='@\x0e-\x00', 0x3) 07:58:25 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLOCK(r1, 0x0, 0x0) 07:58:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f00000000c0)='fd\x00') [ 114.293921] audit: type=1800 audit(1613635105.558:4): pid=9933 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15808 res=0 07:58:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x8) 07:58:25 executing program 4: semget$private(0x0, 0x1, 0x89) 07:58:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001000)={'wg1\x00'}) 07:58:25 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 07:58:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x6000, 0x1) 07:58:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000240)='./file0\x00', 0x0, 0x200, &(0x7f0000000080)) 07:58:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f0000002040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 07:58:25 executing program 5: memfd_create(&(0x7f00000003c0)='\xe3\\!\xb3\f\xc8\xb5\t\xb4R\xb0=7\xed\x80\xa8\x83\x15`\xa0\x932\xa6y\x1e\xe4\xd4\xeb\xca\xcb\xd4`\x94U\x8d%\xea\xd75?\xce\a\x9e\xa9\x8f\x92F\xe1\xca99\a\xef\xbbw\xb5_9\x9e\x80\xc2u$T\x16\x1bW4\x10\xa8RYU\n\xc7\xe6\xdeT\xcb\x9d\x05[\xd0\n2t2\xf8u\xad%6s\xaa1\xf8\xa1\x04\xb6~\xddH/\n\xd0[\xa5E-\xed\x80wM\xacY\xf9U\x87]P\xa9\x991~\x91\x99\xea\xe3\xb1O0Nt\xc9\xa6@0/\x17 0\b\x1b\xd1\xf2\x98\xf5r.4\xd8\xdag\x87\x93\xdb\"\xed^>\xf7\xf8\xca\x9c\xfdiB$h;\xd5\xd5\x95\x18y\b\xe1a\x137\x9f\x01\v\x82?\xe9s!\xcb\xf2\xb8\xc9\xaf\xd7{\xee \x9d\r\xca\xb8\x8d\xf7u5Y\xd9+\x93\xe9\xe2\x9d\xa3\xed\x17\x8b\x01\xf3Fx\xb7\x86\xd3\xf36tqg\x81\xa2y^\xb5L\x95\xdeqvYFDR\xf85\xdf\xeep\\\x01\xb7\x18\xb1\x02_\xb6)\x0e\x0e\xd7\xfc\xed\x00\xce\xed\xce\x0e\x1dD;h(\x18\xb9\xc2\xd2j>\"6!\xda\x85\x97\x96E*\xaaG\xa4\xdd\x83\x00\x02A_G_a\xa0\x8f\xc5\xc3\xdej\xad\xa5Mm\x1f\bH\xad]\xfc9\xa3N\xbd\xcd\xe5\xc06\xb9h\xbebBx\x125\xa0\r\xf1\x1eS\x1av\xa6{\x13\xf2\x8c\x026p#\x8d_X\xb3\x1dK\xe0\xf3\xe5\x9c\xe5X\xdd\x12L>\v\xe9\xa8N\xdb\x93Hs}&\xf7\xbf\xc6\x8d\xd1-]\xedC\x9c\x9d3\x1a\xf7\b\xb1\x99\xdd\xb5F\x88\f{\x91\a\b f\x89\xbe\x11+\xc7\x10K\x9e>\x9e\xd9\f\xa1X\xed\xe6w\x1c\x15\xd4\x98\xff\x9f\x8cj\xaf\xbe\x1cX\x06p\xbe\x1a:\xe6\xc8\v\x1f\xfd\xd4~\x9f\x13\x9f%n$j\x17jk\xf2\xf6\f\x81h`Q\x96\f\xb6\xd38\xa6\xddr\"u\x915\xf7\xe2\xc0\xd0ZH\xf72\x0e{\xfbY\xbf\xea\xc4\xaa\x87\x93\xe7\xb0\x05\xfa3\xda\x10\xfd\xb8clI\xbex\xc7\x1e\xa4\x05\x8b{~\x85ow\x12\x00\x00\x00\x00\xa4\xe5Z/Q\xd2\xf2\x94\xc5!^\xdc_\xb8\xca\xd3\xb3\xd3tC\xc7\xc5\xaf\x05\x16\x909wMa\x0eL\xa6{:dZk\x16\xdf,P\x05\xefO\x92\xab\x94\x97\x9cYC\xf1\xd1\xf2\x86\xd1/o\xc7\x9eI\x8f\xd7\xf2\xa8\r<\xf6\xeb+V\xf3I/\x81\xc1\xdb\xdc\x8b?\xa6/F\xed\x9b\xac\x1b9\xd2 ?i&\a\v\xee=qv\x84T\xf3\x11\xbf\xdc\xb7H\xe3b\xf2\x1d\x92\xae;\x90\f\x86.\xf4\xdd;\x89\n#74\xe1\x1bv\xc2\x8a\xbb\xf6v\xf7N\xa4\xbc\x89\x81\x15\xf6\x17\xce\xe5\x00\x11TF\'w\x91~\xbe2\xcb\xb6QK\xa3,9\xdb\xdf\xe1YV>\xfa\xf6\v\x01\xc1\xf7d\xdb\t\x87\x86\b\xfa\x85X=\xcb[\xdfjH\xa7\x1d\x8fE*\x15\xed\xf0\x13\x16\x9c\x1f\x81\xd7Z\t\x0f\x13w\x1b\x11[\xcf\'\x9f\x85%\xaa{?\xbb4\xe6\x8eh)c\xab\b\xe3(\xdcw\x827\n\\\':\xc4\xad\xe1\x81c\xd6\xa6\xb9\"3', 0x0) 07:58:25 executing program 0: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x42812, 0xffffffffffffffff, 0x0) 07:58:25 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 07:58:25 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) fcntl$getown(r0, 0x9) 07:58:25 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x8, &(0x7f0000000080)) 07:58:25 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)) 07:58:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) 07:58:25 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffffaa) 07:58:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_OPEN(r1, &(0x7f0000002080)={0x20}, 0x20) read$FUSE(r0, 0x0, 0x0) 07:58:25 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000000)=""/154) 07:58:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x2f) 07:58:25 executing program 4: r0 = epoll_create(0x480) fcntl$getown(r0, 0x9) 07:58:25 executing program 3: pipe2$9p(&(0x7f0000000080), 0x800) 07:58:26 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 07:58:26 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) 07:58:26 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x40900, 0x2e) 07:58:26 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:58:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000eec0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/68, 0x44}], 0x1}, 0x0) sendto(r1, &(0x7f0000000040)='K', 0x1, 0x0, 0x0, 0x0) 07:58:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001200)='fd\x00') openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 07:58:26 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x20, &(0x7f0000000080)) 07:58:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40000000, 0x0) 07:58:26 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x22b40, 0x0) 07:58:26 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x80240, 0x29) 07:58:26 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, 0x0, 0x30, 0x0) 07:58:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000012fc0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 07:58:26 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x2, &(0x7f0000000180)) 07:58:26 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) 07:58:26 executing program 5: r0 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)=r0) 07:58:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x2) 07:58:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, 0x0, 0x0) 07:58:26 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x290400, 0x0) 07:58:26 executing program 0: semget(0x1, 0x0, 0x560) 07:58:26 executing program 5: semget$private(0x0, 0x3, 0x4d0) 07:58:26 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) 07:58:26 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 07:58:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001200)='fd\x00') recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:58:26 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) 07:58:26 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:58:26 executing program 5: r0 = getpgrp(0x0) tgkill(r0, r0, 0x0) 07:58:26 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) dup2(r1, r0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 07:58:26 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001c00), 0x10, 0x0) 07:58:26 executing program 2: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f00000003c0)=[0x0]) 07:58:26 executing program 1: getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000002180), &(0x7f00000021c0)=0x4) 07:58:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r1, &(0x7f0000000540)='./file0\x00', &(0x7f00000005c0), 0x100) 07:58:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 07:58:26 executing program 4: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x4002) 07:58:26 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, r0) 07:58:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0}, 0x40012002) 07:58:26 executing program 5: socket(0x18, 0x0, 0x6) 07:58:26 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xd55, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xac]}}) 07:58:26 executing program 4: add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 07:58:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x208, 0x170, 0xa0, 0xffffffff, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'bridge0\x00', 'xfrm0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x2, 0x2}}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'vxcan1\x00', 'veth1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 07:58:26 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:26 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x4000, 0x0) 07:58:26 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, @long}, 0x14, &(0x7f0000000140)={&(0x7f0000000040)="ea2bb4f4f608051b3784a81b6224e87557343ae7a45670d5f96fa07ce077ab15e2d445ffaede356d1fd00c17f1722a63d523ae4bf834d6a8d180de27e1eb228039aa4e8a065cc8e973fd2d3c39d08f4adafe4512097125cde568b48bc88ee63034d1de90a46091", 0x67}}, 0x0) 07:58:26 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'batadv0\x00'}}) 07:58:26 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') 07:58:26 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000480)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "32e51067"}, 0x0, 0x0, @planes=0x0}) 07:58:26 executing program 0: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000032c0)='nl80211\x00', 0xffffffffffffffff) [ 115.256999] Cannot find add_set index 0 as target 07:58:26 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000000c0)=0xd8ee8440d5ddfaa6) 07:58:26 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 07:58:26 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000009380)) 07:58:26 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x80018160) 07:58:26 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 07:58:26 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000700)={&(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0xc4, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/37}, {&(0x7f0000000300)=""/234}, {&(0x7f0000000840)=""/255}, {&(0x7f0000000400)=""/15}, {&(0x7f0000000440)=""/46}, {&(0x7f0000000740)=""/225}], 0x0, &(0x7f0000000500)=""/56, 0x38}, 0x0) 07:58:26 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "43f654ad"}, 0x0, 0x0, @fd}) 07:58:26 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x4, 0x4) 07:58:26 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:58:26 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0xd5e341bed7182ba9) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000200)={0x0, 0x0}) 07:58:26 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'vxcan1\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) 07:58:26 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x0, {0x1, @local, 'xfrm0\x00'}}, 0x1e) 07:58:26 executing program 5: socket$rds(0x15, 0x5, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x0, 0x0) 07:58:26 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000004700)={0x0, 0x0, 0x0}, 0x0) 07:58:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={0x0}}, 0x1) 07:58:26 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000340)='cifs.idmap\x00', 0x0, 0x0) 07:58:26 executing program 2: r0 = socket(0x0, 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000003c0)=0x3ff, 0x4) 07:58:26 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'vxcan1\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) 07:58:26 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'vxcan1\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) 07:58:26 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 07:58:26 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000004940)='mptcp_pm\x00', 0xffffffffffffffff) 07:58:26 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'vxcan1\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) 07:58:27 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x9, 0x8a840) 07:58:27 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000001240)='/dev/null\x00', 0x101000, 0x0) 07:58:27 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "78af8c0e"}, 0x0, 0x1, @planes=0x0}) 07:58:27 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xd55, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x3, @sliced}) 07:58:27 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) fork() getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) 07:58:27 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'vxcan1\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) 07:58:27 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\xb9\xd9\x12\xdd\x89\x9a\xecFy\x00', 0x0) 07:58:27 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0xc0045878, 0x0) 07:58:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000200)="a3", 0x1, r0) 07:58:27 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, @long}, 0x14, &(0x7f0000000140)={&(0x7f0000000040)="ea2bb4f4f608051b3784a81b6224e87557343ae7a45670d5f96fa07ce077ab15e2d445ffaede356d1fd00c17f1722a63d523ae4bf834d6a8d180de27e1eb228039aa4e8a065cc8e973fd2d3c39d08f4adafe4512097125cde568b48bc88ee63034d1de90a460917b5a5f951d0e5b88a591dbdeac34e7d9b41efc09e63223dfb7", 0x80}}, 0x0) 07:58:27 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xd55, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x3, @sliced}) 07:58:27 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)) 07:58:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 07:58:27 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 07:58:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x208, 0x170, 0xa0, 0xffffffff, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev={0xac, 0x14, 0x14, 0x3c}, @local, 0xff, 0xffffffff, 'bridge0\x00', 'xfrm0\x00', {}, {}, 0x2e, 0x0, 0x2}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x2, 0x2}, {0xffffffffffffffff, 0x5}, 0x0, 0x7fff}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'vxcan1\x00', 'veth1\x00', {}, {}, 0x5c, 0x3, 0x2}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x4, 0x4, 0x5], 0x4, 0x1}, {0x4, [0x2, 0x6, 0x5, 0x1, 0x0, 0x5]}}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 07:58:27 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x8001, 0x2, 0x1}) 07:58:27 executing program 1: r0 = gettid() process_vm_readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/173, 0xad}], 0x1, &(0x7f0000001380)=[{&(0x7f00000011c0)=""/66, 0x42}, {&(0x7f0000001240)=""/82, 0x52}, {&(0x7f0000001300)=""/73, 0x49}], 0x3, 0x0) 07:58:27 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @empty, 'veth1_to_bridge\x00'}}, 0x1e) 07:58:27 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) [ 116.516514] Cannot find add_set index 0 as target 07:58:27 executing program 1: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0) 07:58:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'macvlan0\x00', {0x2, 0x0, @broadcast}}) 07:58:27 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xd55, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x3, @sliced}) 07:58:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x208, 0x170, 0xa0, 0xffffffff, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'bridge0\x00', 'xfrm0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'vxcan1\x00', 'veth1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 07:58:27 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xd55, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x3, @sliced}) 07:58:28 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0xc0189436, 0x0) 07:58:28 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x711201, 0x0) 07:58:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00'}) [ 116.692640] Cannot find add_set index 0 as target 07:58:28 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:28 executing program 0: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000)='802.15.4 MAC\x00', 0xffffffffffffffff) 07:58:28 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "78af8c0e"}, 0x0, 0x0, @planes=0x0}) 07:58:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@dev}}, 0xe8) 07:58:28 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 07:58:28 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x5, 0x200d00) 07:58:28 executing program 0: socketpair(0x10, 0x2, 0x0, &(0x7f0000000080)) 07:58:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000000)=""/8, 0x8) 07:58:28 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @empty, 'veth1_to_bridge\x00'}}, 0x1e) 07:58:28 executing program 5: syz_open_dev$vim2m(0x0, 0x0, 0x2) fork() syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') 07:58:28 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 07:58:28 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x5452, 0x0) 07:58:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000091c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f0000009380)) 07:58:28 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:58:28 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:58:28 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x0, 0x34424752}) 07:58:28 executing program 1: process_vm_readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/109, 0x6d}], 0x1, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:58:28 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @pix_mp}) 07:58:28 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x5452, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:28 executing program 3: syz_open_dev$cec(&(0x7f0000000500)='/dev/cec#\x00', 0x0, 0x2) 07:58:28 executing program 5: r0 = gettid() process_vm_readv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001380)=[{&(0x7f00000011c0)=""/66, 0x42}, {0x0}], 0x2, 0x0) 07:58:29 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, @long}, 0x14, &(0x7f0000000140)={&(0x7f0000000040)="ea", 0x1}}, 0x0) 07:58:29 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x1000)=nil, 0x0) 07:58:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128-x86\x00'}, 0x58) 07:58:29 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r2 = openat(r1, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/1) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x50000000000443) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005c700)={0x0, ""/256, 0x0, 0x0}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000200)=ANY=[@ANYBLOB="03009000878336f1e02e3f65cc75b84c157a4500dfcb9c33d4a14d204aa17ce30de1831583096f63f087aac28177b16eee238ede19bc8bc27abee84727d04731de129418f0d768326a4a1a1d5cd7a537c8b3dca953c5332dc4bc096d83589e482b0241638c48fc8835d50b2019190386d5f8f016c33f40aa63a73f30863d8df96ffb"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000054a00)={0x401, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0xb4, "e51765b7ec8274"}) 07:58:29 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x9, 0x34343459, 0x0, @stepwise}) 07:58:29 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffff8) 07:58:29 executing program 1: add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\xb9\xd9\x12\xdd\x89\x9a\xecFy\x00', 0x0) 07:58:29 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00', 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:58:29 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fff, 0x0) 07:58:29 executing program 0: socket$inet(0x2, 0xa, 0x0) socket$inet(0x2, 0xa, 0xfff) 07:58:29 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f0000000300)) 07:58:29 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 07:58:29 executing program 5: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f00000000c0)="f2ce", 0x2, 0xfffffffffffffffb) [ 117.828762] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 117.855127] romfs: Mounting image 'rom 5f663c08' through the block layer 07:58:29 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 07:58:29 executing program 0: fork() getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) fork() getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) [ 117.879725] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 07:58:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x0}, r0) 07:58:29 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0xee7, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "86f15d80"}, 0x0, 0x0, @planes=0x0}) 07:58:29 executing program 1: process_vm_readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/109, 0x6d}], 0x1, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000180)=""/56, 0x38}], 0x2, 0x0) 07:58:29 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) 07:58:29 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @remote, 'nr0\x00'}}, 0x1e) 07:58:29 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) [ 118.025206] audit: type=1800 audit(1613635109.348:5): pid=10342 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.4" name="file0" dev="loop4" ino=128 res=0 07:58:29 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8902, 0x0) 07:58:29 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:58:29 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x1, @vbi={0x0, 0x8001}}) 07:58:29 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x30b002, 0x0) 07:58:29 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5452, &(0x7f0000000180)={0x1, @pix_mp}) 07:58:29 executing program 2: request_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 07:58:29 executing program 4: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000001c0)={0x0, "a3b4eea9aa7176469ab56c9255837e3a9a6ac78bdca3a5258c9ed515d72d98d72bcc5983dc17a43e41b2e077e94c45afe7f522e52a630d337edee5d0a7428b67"}, 0x48, 0xfffffffffffffffd) 07:58:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000008500)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:58:29 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 07:58:29 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:29 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8980, 0x0) 07:58:29 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x5451, 0x0) 07:58:29 executing program 5: add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="a1", 0x1, 0xfffffffffffffffe) 07:58:29 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:29 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='keyring\x00', 0x0) 07:58:29 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7b14698d"}, 0x0, 0x0, @planes=0x0}) 07:58:29 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:29 executing program 3: socket(0xa, 0x5, 0x0) 07:58:29 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8982, 0x0) 07:58:29 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) 07:58:29 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000003c80)={&(0x7f0000002840)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0, 0xa}, 0x0) 07:58:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x0) 07:58:29 executing program 5: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x57754d1cd2f7cb76) [ 118.455652] encrypted_key: insufficient parameters specified [ 118.473100] encrypted_key: insufficient parameters specified 07:58:29 executing program 1: syz_open_dev$vim2m(0x0, 0x0, 0x2) fork() syz_open_dev$dri(0x0, 0x0, 0x0) 07:58:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 07:58:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x0) 07:58:29 executing program 5: fork() fork() wait4(0x0, 0x0, 0x1, &(0x7f00000000c0)) 07:58:29 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f5693581"}}) 07:58:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) keyctl$clear(0x7, r1) 07:58:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004a80)={'team0\x00'}) 07:58:29 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x0, 0x0) 07:58:29 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r1, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005c700)) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000200)=ANY=[]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000054a00)={0x401, [], 0xb4, "e51765b7ec8274"}) 07:58:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000340)='cifs.idmap\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0) 07:58:30 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 07:58:30 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 07:58:30 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00', 0xffffffffffffffff) 07:58:30 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)) 07:58:30 executing program 5: r0 = socket(0xa, 0x5, 0x0) connect$802154_dgram(r0, 0x0, 0x0) [ 118.716363] hrtimer: interrupt took 46038 ns 07:58:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 07:58:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$clear(0x7, r2) 07:58:30 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvmsg(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0}, 0x0) 07:58:30 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) [ 118.756207] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 118.773762] romfs: Mounting image 'rom 5f663c08' through the block layer 07:58:30 executing program 3: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xfffffffffffffff7, 0x2) [ 118.822840] audit: type=1800 audit(1613635110.148:6): pid=10497 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.1" name="file0" dev="loop1" ino=128 res=0 [ 118.837078] ucma_write: process 146 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. 07:58:30 executing program 2: clock_gettime(0x2, &(0x7f0000000100)) 07:58:30 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x6b2e, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) 07:58:30 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000540)={@qipcrtr, {0x0}, 0x0}, 0xa0) 07:58:30 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000), 0x4) 07:58:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 07:58:30 executing program 0: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000100)) 07:58:30 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, @long}, 0x14, &(0x7f0000000140)={0x0}}, 0x0) 07:58:30 executing program 5: socket(0x22, 0x0, 0x634d) 07:58:30 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x40049409, 0x0) 07:58:30 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:30 executing program 3: socket(0x1e, 0x0, 0x1ff) 07:58:30 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000004c0)={0x0, 0x48f26d35cdd5e6de, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "507246ed"}, 0x0, 0x0, @userptr}) 07:58:30 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x2, 0x1}) 07:58:30 executing program 0: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x40000) 07:58:30 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$UHID_CREATE(r2, 0x0, 0x0) 07:58:30 executing program 2: socket(0x23, 0x0, 0x177f) 07:58:30 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0x0, 0x0, 0x0, "e50d96d1a113e398c39668ea65ba3cfac77b14a5b586886712dadfd8b763e550"}) 07:58:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xee01, r0) 07:58:30 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:30 executing program 4: process_vm_readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/109, 0x6d}], 0x1, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) 07:58:30 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:30 executing program 1: syz_open_dev$vim2m(0x0, 0x29, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) fork() openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) fork() 07:58:30 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f00000048c0)) 07:58:30 executing program 0: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xffffffffffffff01) 07:58:30 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:58:30 executing program 5: socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00', 0xffffffffffffffff) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) 07:58:30 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8904, 0x0) 07:58:30 executing program 3: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 07:58:30 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 07:58:30 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r1, r2) 07:58:30 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x3e, 0x0) 07:58:30 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0) 07:58:30 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='!\x00', 0x0) 07:58:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 07:58:30 executing program 5: add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 07:58:30 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x3}) 07:58:30 executing program 4: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='id_legacy\x00', 0xfffffffffffffffb) 07:58:30 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8d10a263"}, 0x0, 0x0, @planes=0x0}) 07:58:30 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) fork() getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) 07:58:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001ac0)={'vlan0\x00', 0x0}) 07:58:30 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x100000000, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x2, 0x2}) 07:58:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:58:30 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:30 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='f', 0x1, 0xfffffffffffffffb) 07:58:30 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x9, 0x0, 0x0, @stepwise}) 07:58:30 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\xb9\xd9\x12\xdd\x89\x9a\xecFy\x00', 0x0) 07:58:30 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f0000004640)=[{0x0}, {0x0}], 0x2}, 0x0) 07:58:30 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x3, @sliced}}) 07:58:30 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 07:58:30 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0e9ecc83"}, 0x0, 0x0, @userptr}) 07:58:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000091c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:58:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000040), 0x0) 07:58:30 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x5450, 0x0) 07:58:30 executing program 5: add_key(&(0x7f0000000300)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) 07:58:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) 07:58:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 07:58:31 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0xb101, 0x0) 07:58:31 executing program 2: socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00', 0xffffffffffffffff) 07:58:31 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x0, @vbi}) 07:58:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 07:58:31 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'dummy0\x00'}}, 0x1e) 07:58:31 executing program 1: r0 = gettid() process_vm_readv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001380)=[{&(0x7f00000011c0)=""/66, 0x42}, {&(0x7f0000001240)=""/82, 0x52}], 0x2, 0x0) 07:58:31 executing program 3: request_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0x0) 07:58:31 executing program 2: r0 = gettid() ptrace$peekuser(0x3, r0, 0x0) 07:58:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 07:58:31 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x3}) 07:58:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 07:58:31 executing program 1: socket(0x3, 0x0, 0xffffffc1) 07:58:31 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x894c, 0x0) 07:58:31 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x89a0, 0x0) 07:58:31 executing program 0: add_key(&(0x7f0000000000)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 07:58:31 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 07:58:31 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000001040)={0x10}, 0x10}], 0x3}, 0x0) 07:58:31 executing program 4: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0xb4677a6bdad320eb) 07:58:31 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x5460, 0x0) 07:58:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 07:58:31 executing program 3: request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='*\x00', 0xfffffffffffffffc) 07:58:31 executing program 0: fork() r0 = gettid() fork() wait4(r0, 0x0, 0x0, 0x0) 07:58:31 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @sliced}) 07:58:32 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 07:58:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 07:58:32 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) 07:58:32 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, 0x0, 0x0) 07:58:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000009b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:58:32 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000100)) 07:58:32 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 07:58:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00', r0) 07:58:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00', 0xffffffffffffffff) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x30b002, 0x0) 07:58:32 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x4, {0x3}}) 07:58:32 executing program 1: getresuid(&(0x7f0000002f80), &(0x7f0000002fc0), &(0x7f0000003000)) 07:58:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0}, 0x40012002) 07:58:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00', 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x30b002, 0x0) 07:58:32 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)) 07:58:32 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 07:58:32 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f00000002c0), 0x4) 07:58:32 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:32 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000003c80)={&(0x7f0000000040)=@l2={0x1f, 0x0, @fixed}, 0xfffffffffffffd13, 0x0}, 0x0) 07:58:32 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r2 = openat(r1, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005c700)={0x0, ""/256, 0x0, 0x0}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000054a00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0xb4, "e51765b7ec8274"}) 07:58:32 executing program 5: process_vm_readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/109, 0x6d}], 0x1, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000180)=""/56, 0x38}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:58:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0}, 0x0) 07:58:32 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x4020940d, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:33 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$rxrpc(r0, 0x0, 0x0, 0x103, 0x0, 0x0) 07:58:33 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0xfffffffa, 0x2, 0x0, "e50d96d1a113e398c39668ea65ba3cfac77b14a5b586886712dadfd8b763e550"}) 07:58:33 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x1, @vbi}) 07:58:33 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:33 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000014c0)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 07:58:33 executing program 2: getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) 07:58:33 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, 0x0) [ 121.729332] MTD: Attempt to mount non-MTD device "/dev/loop3" 07:58:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3c, 0x0, 0x0, 0x0, 0x9}, 0x40) [ 121.777812] romfs: Mounting image 'rom 5f663c08' through the block layer 07:58:33 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0x0, 0x2, 0x0, "e50d96d1a113e398c39668ea65ba3cfac77b14a5b586886712dadfd8b763e550"}) 07:58:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f0000000500)='ceph\x00', &(0x7f0000000540)={'syz', 0x2}, r1) [ 121.859223] audit: type=1800 audit(1613635113.178:7): pid=10813 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.3" name="file0" dev="loop3" ino=128 res=0 07:58:33 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000001c0)={0x0, "a3b4eea9aa7176469ab56c9255837e3a9a6ac78bdca3a5258c9ed515d72d98d72bcc5983dc17a43e41b2e077e94c45afe7f522e52a630d337edee5d0a7428b67"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, r0) 07:58:33 executing program 2: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 07:58:33 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r2 = openat(r1, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005c700)={0x0, ""/256, 0x0, 0x0}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000054a00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0xb4, "e51765b7ec8274"}) 07:58:33 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000001c0)=0x1) 07:58:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 07:58:33 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 07:58:33 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x10fc00) 07:58:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0e9ecc83"}, 0x0, 0x0, @userptr, 0x3}) 07:58:33 executing program 0: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0) 07:58:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 07:58:33 executing program 2: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) socketpair(0x10, 0x0, 0x0, &(0x7f0000000080)) 07:58:33 executing program 1: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0xe09, 0x0) 07:58:33 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r2 = openat(r1, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/1) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x50000000000443) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005c700)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000200)=ANY=[@ANYBLOB="03009000878336f1e02e3f65cc75b84c157a4500dfcb9c33d4a14d204aa17ce30de1831583096f63f087aac28177b16eee238ede19bc8bc27abee84727d04731de129418f0d768326a4a1a1d5cd7a537c8b3dca953c5332dc4bc096d83589e482b02"]) 07:58:33 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x5421, 0x0) [ 122.558761] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 122.597263] romfs: Mounting image 'rom 5f663c08' through the block layer [ 122.717990] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 122.748792] romfs: Mounting image 'rom 5f663c08' through the block layer [ 122.777729] audit: type=1800 audit(1613635114.098:8): pid=10864 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.3" name="file0" dev="loop3" ino=128 res=0 07:58:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r2 = openat(r1, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005c700)={0x0, ""/256, 0x0, 0x0}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000054a00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0xb4, "e51765b7ec8274"}) 07:58:34 executing program 2: keyctl$clear(0x7, 0xfffffffffffffffe) 07:58:34 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x2, 0x0) 07:58:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$unlink(0x9, r1, r2) 07:58:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000000140)="ae2f9ad0aed7ff3f96d02a6a898751d3657a3fe0a4683aa309a449a23501fb334346f9280ec28ef8fffb3919", 0x2c, r0) 07:58:34 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0xc020660b, 0x0) 07:58:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}]}, 0x20}, {&(0x7f0000000140)={0x48c, 0x0, 0x0, 0x0, 0x0, "", [@generic="ff0178", @nested={0x269, 0x0, 0x0, 0x1, [@generic="dd58951ba6f1cbb2aa53d0ceaf06ab29abbeec64829cbeadea4e6744e18dfd6828ac2db4e32145ca918637b64174e128ede9b707e402c131d1dbf590a2f7cd9e487c299d3f1c0cd7750c5b6f0ba271b7806d9b805132ff2888de8b72a4fcd5fdedffae6f514f2f1cfe25a081372bf1e4f3486a640518af9d28688e66a515069484e0b21fbac68b4cffc777eda633de9ed9d1447d6e19090f4693eaa96c3761a9d87667894f38ddd1618f0765cdbf28bf7847e60a6c4316e93a3d5bb98a2e5b643cb85914f879e93a570c73338104ffd3c1aad0b706d328110521bbf018198a2e", @generic="7039ca2eed805f6f2f7b9cebd69b1249f2bb45d2f9ac8e82a4b010aedd8ecb0ac32ee9a51e0d2eb22f1e03a24ea41663784793a59b102fb690ee7107ad0ab1cffe8693ef0c9c2a7c710f5ed65ccf2311cdf4804e0068ec3fbde178061747a55780f85e7c638a909cd376c768a8ad22863065ebd25b14a6f793f3918aeb143e72681359adc48798a4bcc4d7fcc67249ae24238d54b1cb57ccd00398533f9988b6fd39807b524c0a8400b95993781189f0f0bd4c4ed1635e4aa5dc021961ff83e9136f6f6b6c40c25d8c71e5d6d30c15b53ce502e9fea03e8a1d14bd6dfc5899f9103081ac83ab1fddf4", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @generic="f80edecf13e1332660877e2c4c83aa4640a9f1eedb3f6f072b07be793495ab11614de4d120452a01aec1316b559bfb53ae48d7869c0ee1f40b0d2e3e43bafa5031b3e7d876064a7b53c72064a9258b9a1f20e2aab72acff467d24117e6023586c3f67b8d2dda814f7829cffa5bacd290bfe1927c0619bf2548e32ce2853e48440f559da8", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="6337a381035215c80cc9b4b5dc039c8521d86aaf97a72fe93ba88cbdb95dd41edf7bed60a307e4cf7a3608ea9c8c460e6a75d2bb19aa7ff50c142611edc7feee4dff56a91bde6e8b7a96c13231f15fac7a9833c6d579ebb887efee2d0d2380bbfd54713feadf1c17300a808f9bda499a6a3f840c7b12b363620f6ff378350670da10042c3eefb7c1e05f64430e7347004bf4f6", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="dbb11a8ec61c2468c49a313fefdaf6ebfda32c7b86f8615536f4288b7a6ac487afc30c56d0e35b551cb962541a81e5e1b2b387e9061d3417d758dd06868eca9959de73d88d3bd4b6f9be425645f88bd60913d29a3920523f4cb339ba9c8e1c04a3bb938ab2da4309a40733f10e24384c5ffa3d01ccb78efc84eb629be50494", @generic="538a67093a9442938fad68ee5fcfa4c0fcc9404fd66e565af3da29f20463ff27ba7aae9a75b03c86a3a523c5ee5c038f3e906ece29c18b8695f57c776623130bcd52468d550ebe3b4378b9b75d1b489f74c3bb67382264190a19d02035430aa550ba6374f7829e6a", @generic="d8b28218de08757953b83b8bd193a19f671f4b50bc24afce579321c5369776aad97afca0de97185dfb5a1f2e5ce811e7cce2daca57f10faba1471c7bd2839a885dcc00eb9f62671d96544882d2eaf4cd63b8981dec096a5ec4f45a53875da3a354d502235931b08ea14cf6dc9ee6caa6379fcb1df5be065e"]}, 0x48c}, {&(0x7f0000001040)={0xa18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xd9, 0x0, 0x0, 0x0, @binary="d08f7cdc4b29668cc47ea151bf2b8755e824fec940a10e60d7aa1a9929c5becd41d4b98a01fac233ab9041fdad53be89f5baecd1b711b86c422df3f0022c3a1e3c2565b20eb0d1c52b27646dd1fb1fdf4b5c88329423333b0109c9d1aef52032b499c52c4a6a1c9218b852c2f7d9478680e0045248434b0ff9d525cd506f51a70c8c57ee0f397dca47308955e79204217692c10a857c2f7a7161f7669aa43ad7fbc44b2ef249bdcf26161c7b5821a8107251493e2b652fadd6ae1de2483e2cf4f15538508b5c2abd31ff5698faac7bb50b4f65d3b1"}, @nested={0xb5, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\\\x00'}, @generic="34da2b1179e054dc9d1a65ca70273bce940a04d65d5f5a16352a9d3f1aff52584a7d6ddd9be1afd4d35473a99af8fd5ae5dcfe7969cff1be2dbd8d4ce685d44ba2b486af9719f33831b24fba38fabcf074ee8ed60341b90b7376045c2c3461f9af658acc4739bb58d65420fc7c50df372808e8fb5ba69d292c72249741b22e02ff7d7cecaa46cf6155d882dc7ec8ffe759d705472384f37b021a07d011d586981423d67dda2ef0dc53"]}, @typed={0x9d, 0x0, 0x0, 0x0, @binary="78339b0e9e1ac3c31b894a04cc570a6da5262966596d1ad2ce93597483a04880d98b8993775e3043f15fe4ca62738f4a5744f327d2386d7920c5a18777edf460591de647dd4e819eb647bd7218631e15ad534c1c922c06c420dfdc99ecf98924cf29351c96211b67a879b1355c398e5b4dcdbb4c4835e8633884d2807bf1c9127a071771234d18c13acc599fe0f70da2723b3a9df4145f13e6"}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @nested={0x7b1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="8660f2fcffab480febe662ed6e4845f9552ab230855d0578624944fb8e9d4d10a219677b4bf7b7c9bfc1de5aeb4884bc1d13c80a15de7b096252ba8421ef4fdfa309bcb93c59c177724575e410cf7ac1abc4866f3a629ffef791100891fb9e7e93cceb5c712e65d159fab575172d2449234756cf7fcd16439cd172f7df85e60f7776521a80c65cd944c638dd21f51eea3b3b5879c8e91f3f69d720e0e5d11f933d44583a86e4d1ce40718dc7736ea1757bdd8d81fdbc4b781c1b22bfbf96532fd1191dc82c27d09e91145654a01ad7506d8e4ff0a4f0d0e5fb6040f9c0d35e5cb13c8c55fcce5190dc6d9f8b9acf4839c2c97cbfc6612defa26af9832794aa782f2f0c67596ff1bc1e004a5b95bb37d92182dc43db37d351f7e642098b9774b71eec6b655f875d83f44ef38acbf0f325927e98307a33518ece07e5624e664a9fc3ee249d90adf29edfe02ce874fe4274d0963f965355247425c7ed90dfa009115b23f7227dd97d62c2121b5b0d5d52a8ec38f215c3cb9b7fa3278e0fea9bcd6dcafdd3e062f62b47878e3057c141f9765acfbb464153feca53648bda6599e3134b94583fc1a538a0dd201fdd53fd343ea8ea98a4571911d89361516a6060672a9a4a06c29e94de67e0c494d4f51cd0e28b1fe7d914755cb902ca9928d51c0ca063e7966661c83de9a6352d9a98a1cb6cff2377c7f2f0e3b1a4c28b3190f4e55a561c8a6b76347972b401d079a12cc9847bf809dbed7b93287792f1905f92b51d8e1929732de434ba2721b6573a2aba635cee14ef143add1a8a66f58aa15263026a578809e87c46e58311746f994f921d7ff6e69be0e84126a101ba9049f9fec8d5c2923e419c64105b88b45bd824995e3c0e537c808251dfac060ea9f95a6df5c253b43e0d7a955b4182827a576f58eb809307e8bede008e9a4112514710209c801788f79f03ca710fc8489caadf5a8ed7d20492a160a42f32ed28b1d9f27cc80a944709d2bcea6ad349d7689784a98b72f01a8590b5d77a3953bc745adb2b4858dd39679f714fa0803ba7ba1ef30648dbbc615e508107a7c1c716126bb73408b0575dfeacc4bf23223189fe9f316a6137e49e8828c2ad968dd7c19010f45c9b9e99c03602bd1a253ccde691aa36e322acdd0acd63fec92f1a681a772b99866c9fe94310bd66cbba8729f2905aea8c25cbe7174f6b156be8507c949b0444c7c24d8c5d3f0ad1a46026eb5d4f4c80d21f4bb2056e7515ed5cf79d923ff24ddbb84ba873b204dd06462da090d99aed7f00745a832f715e08646227e5d0e1a10e1bdaa5309896b17de06ec729874f8985f033bfaddb4dc478f038fc59283cb3f1b5b1cff4816b1ec366414d49350f2c9a6801fdaa0ad56e3c8d916158c20465f1748845d07c7cbbfc5f0969ab7db55352861713247bbb9e3ba2040c150d53020752dc34fb22048822e4c7e0a46a10a0f5ddf348fbb517bd9d5284739bea5e065c05ac3da73c1d062a8d5b22acb6ace1d7e7ba8573d4ac5f771cf0d5f6bcadb7d7470a42446b96a1e770644702b318f706868f17b03601a1176f7d135a83854044e34156528d84e58720e920f636c7cdc843ba57674abb9efa1cf3177cbce2029d603874253252a9d0157dadf5cd6aadb138a65f9788ede2f890ac232a322cfdefe958fc646cabb8438b75d6967e1f73bf8d12c0401180d8d71ee1285772804e525ab3c6feee77b2d5d379ec58314cd6112ec4054c7404bcfe6f6c4ff7428f7d215dbcb53cb7846bc97d0f14dcaf315c517207902e8f5b7c4a97a01bbbf28ed6f0d29d9f0ac37f860f4b6b4da8bfecad90df24e1c69d83a8b755d2f0927e5c8c6800713a52ce710127709b5cdc336e0891cff5c6c337f1f58163e117960691d8292fc5f4ec1346fbfff758979015b0b4ffb2036ba194ed9d48a8377b5a6d6a4cffb6dded155cfbc1c43aa10712f9b4efa17cc8dfdf7a50317b14f8abb1062a246866dd7a8d6a08d5c437ead9a927f2c5254a3e434288311cd9ea7d98252166f1195021ea7055efb99d80ba9fb4841cb822bbd16f4cd08116a0940809719ac3e7350d196f004be32539fe0a3f78a4f3536e9d0cb8347404650ecc710b2c4b7e288f5dd638b851520a022b0ffd29912f0f7d95b840e4ae168ccf2ba4f4e4bd513f782b173829c441d85cb95ecaa20a7c14c724924b7b5788f7774748c475e572de6342ae186232bc460ff9a21c25a1abf7f469fd1c45283cae8eb9d2f41ee098607c1a14c6433ff3ee548acd8c954c5ae45e4143e96fa8b1829e04036da5e417b706dce6ff8da51c10821089dce56a0e6029f3ffd9a22c19981449ad3df1710011f44dba6f1cfd817bbfd636a4615de7010b22eb504f3ac980f1b40de19657deca0d2f8c83aed82a188c3e327f4b3d186c77a968d22172f607281a93142239c4619c641223fdd0b509378ab4fe4039678b2bef6481babbeadd422c1587fb5ba691b4a71231eb861ed47b8c7a66d896f9306035bd6dc0a6334a9baf4f3a2f558f1ff9d6921cac8f665a1844023a73043011cc8aeb5849a99d18f73ee1b53d2359ce6e7bea9039f3095ecbf034a0f6c1bc840c2847fa8d67efbab67b489a5eb51ecd55b01f3ad3c993052b9ecdaea44f3de9d384ab42569ebb3e85f5a5887e24224bb6fce14dadef2ec0cd0a51ac2d9192a7962bbdad9c104ed46555001b5a42f676609b2e51a7132e4109afa58a71607992e0ea137da70ef2"]}]}, 0xa18}], 0x3}, 0x0) [ 122.816048] audit: type=1800 audit(1613635114.138:9): pid=10889 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.4" name="file0" dev="loop4" ino=128 res=0 07:58:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {&(0x7f0000000140)={0x10}, 0x10}], 0x2}, 0x0) 07:58:34 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8940, 0x0) 07:58:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x14, 0x0, 0x8}, 0x40) [ 123.015176] MTD: Attempt to mount non-MTD device "/dev/loop3" 07:58:34 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @sliced={0x0, [0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 07:58:34 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000000c0)=0x3) 07:58:34 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', 0xffffffffffffffff) 07:58:34 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x101, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000014c0)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 07:58:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, 0x0, 0x0) 07:58:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r2 = openat(r1, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005c700)={0x0, ""/256, 0x0, 0x0}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000054a00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0xb4, "e51765b7ec8274"}) [ 123.055963] romfs: Mounting image 'rom 5f663c08' through the block layer 07:58:34 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/input/mice\x00', 0x0) 07:58:34 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000014c0)={0x1, @win={{0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 07:58:34 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:58:34 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x5421, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) [ 123.103969] audit: type=1800 audit(1613635114.428:10): pid=10930 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.3" name="file0" dev="loop3" ino=128 res=0 07:58:34 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 07:58:34 executing program 4: socket(0x1d, 0x0, 0xfffffffc) 07:58:34 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 07:58:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 07:58:34 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x40) 07:58:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, 0x0}, 0x0) [ 123.242388] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 123.277490] romfs: Mounting image 'rom 5f663c08' through the block layer 07:58:34 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100), 0xfffffffffffffea9) 07:58:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000000)=""/131, 0x83) 07:58:34 executing program 5: request_key(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='!\x00', 0x0) 07:58:34 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x1000, 0x5, "26d811cfe7"}) 07:58:34 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 07:58:34 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 07:58:34 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x40049409, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:34 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x9, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 07:58:34 executing program 0: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 07:58:34 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)) 07:58:34 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0585667, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1266401f"}, 0x0, 0x0, @planes=0x0}) 07:58:34 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "43f654ad"}, 0x0, 0x0, @fd}) 07:58:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 07:58:34 executing program 3: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) socketpair(0x10, 0x2, 0x80000001, &(0x7f0000000080)) 07:58:34 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="13420ee3ccf7", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @redirect={0x5, 0x0, 0x0, @local, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}}}, 0x0) 07:58:34 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000000c0)='@-/#\x00', 0x5) 07:58:34 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 07:58:34 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000340), 0x4) 07:58:34 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000009600)='/dev/bsg\x00', 0x5800, 0x0) 07:58:35 executing program 4: clock_gettime(0x5, &(0x7f0000000580)) 07:58:35 executing program 0: socket(0x23, 0x0, 0x400) 07:58:35 executing program 5: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\r', 0x1, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 07:58:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000080)="e455cf4855e765eae46eb112e05ab7a00bf8650e359976997378557b37", 0x1d, r0) 07:58:35 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8d10a263"}, 0x0, 0x0, @planes=0x0}) 07:58:35 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x3, @sliced}) 07:58:35 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x1, 0x0, {0x3, @sliced}}) 07:58:35 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 07:58:35 executing program 2: process_vm_readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/109, 0x6d}], 0x1, 0x0, 0x0, 0x0) 07:58:35 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)) 07:58:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000a00)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000980)=[{&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}]}, 0x20}, {&(0x7f0000000140)={0x48c, 0x0, 0x0, 0x0, 0x0, "", [@generic="ff0178", @nested={0x269, 0x0, 0x0, 0x1, [@generic="dd58951ba6f1cbb2aa53d0ceaf06ab29abbeec64829cbeadea4e6744e18dfd6828ac2db4e32145ca918637b64174e128ede9b707e402c131d1dbf590a2f7cd9e487c299d3f1c0cd7750c5b6f0ba271b7806d9b805132ff2888de8b72a4fcd5fdedffae6f514f2f1cfe25a081372bf1e4f3486a640518af9d28688e66a515069484e0b21fbac68b4cffc777eda633de9ed9d1447d6e19090f4693eaa96c3761a9d87667894f38ddd1618f0765cdbf28bf7847e60a6c4316e93a3d5bb98a2e5b643cb85914f879e93a570c73338104ffd3c1aad0b706d328110521bbf018198a2e", @generic="7039ca2eed805f6f2f7b9cebd69b1249f2bb45d2f9ac8e82a4b010aedd8ecb0ac32ee9a51e0d2eb22f1e03a24ea41663784793a59b102fb690ee7107ad0ab1cffe8693ef0c9c2a7c710f5ed65ccf2311cdf4804e0068ec3fbde178061747a55780f85e7c638a909cd376c768a8ad22863065ebd25b14a6f793f3918aeb143e72681359adc48798a4bcc4d7fcc67249ae24238d54b1cb57ccd00398533f9988b6fd39807b524c0a8400b95993781189f0f0bd4c4ed1635e4aa5dc021961ff83e9136f6f6b6c40c25d8c71e5d6d30c15b53ce502e9fea03e8a1d14bd6dfc5899f9103081ac83ab1fddf4", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @generic="f80edecf13e1332660877e2c4c83aa4640a9f1eedb3f6f072b07be793495ab11614de4d120452a01aec1316b559bfb53ae48d7869c0ee1f40b0d2e3e43bafa5031b3e7d876064a7b53c72064a9258b9a1f20e2aab72acff467d24117e6023586c3f67b8d2dda814f7829cffa5bacd290bfe1927c0619bf2548e32ce2853e48440f559da8", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="6337a381035215c80cc9b4b5dc039c8521d86aaf97a72fe93ba88cbdb95dd41edf7bed60a307e4cf7a3608ea9c8c460e6a75d2bb19aa7ff50c142611edc7feee4dff56a91bde6e8b7a96c13231f15fac7a9833c6d579ebb887efee2d0d2380bbfd54713feadf1c17300a808f9bda499a6a3f840c7b12b363620f6ff378350670da10042c3eefb7c1e05f64430e7347004bf4f6", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="dbb11a8ec61c2468c49a313fefdaf6ebfda32c7b86f8615536f4288b7a6ac487afc30c56d0e35b551cb962541a81e5e1b2b387e9061d3417d758dd06868eca9959de73d88d3bd4b6f9be425645f88bd60913d29a3920523f4cb339ba9c8e1c04a3bb938ab2da4309a40733f10e24384c5ffa3d01ccb78efc84eb629be50494", @generic="538a67093a9442938fad68ee5fcfa4c0fcc9404fd66e565af3da29f20463ff27ba7aae9a75b03c86a3a523c5ee5c038f3e906ece29c18b8695f57c776623130bcd52468d550ebe3b4378b9b75d1b489f74c3bb67382264190a19d02035430aa550ba6374f7829e6a", @generic="d8b28218de08757953b83b8bd193a19f671f4b50bc24afce579321c5369776aad97afca0de97185dfb5a1f2e5ce811e7cce2daca57f10faba1471c7bd2839a885dcc00eb9f62671d96544882d2eaf4cd63b8981dec096a5ec4f45a53875da3a354d502235931b08ea14cf6dc9ee6caa6379fcb1df5be065e"]}, 0x48c}, {&(0x7f0000001040)={0xa18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xd9, 0x0, 0x0, 0x0, @binary="d08f7cdc4b29668cc47ea151bf2b8755e824fec940a10e60d7aa1a9929c5becd41d4b98a01fac233ab9041fdad53be89f5baecd1b711b86c422df3f0022c3a1e3c2565b20eb0d1c52b27646dd1fb1fdf4b5c88329423333b0109c9d1aef52032b499c52c4a6a1c9218b852c2f7d9478680e0045248434b0ff9d525cd506f51a70c8c57ee0f397dca47308955e79204217692c10a857c2f7a7161f7669aa43ad7fbc44b2ef249bdcf26161c7b5821a8107251493e2b652fadd6ae1de2483e2cf4f15538508b5c2abd31ff5698faac7bb50b4f65d3b1"}, @nested={0xb5, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\\\x00'}, @generic="34da2b1179e054dc9d1a65ca70273bce940a04d65d5f5a16352a9d3f1aff52584a7d6ddd9be1afd4d35473a99af8fd5ae5dcfe7969cff1be2dbd8d4ce685d44ba2b486af9719f33831b24fba38fabcf074ee8ed60341b90b7376045c2c3461f9af658acc4739bb58d65420fc7c50df372808e8fb5ba69d292c72249741b22e02ff7d7cecaa46cf6155d882dc7ec8ffe759d705472384f37b021a07d011d586981423d67dda2ef0dc53"]}, @typed={0x9d, 0x0, 0x0, 0x0, @binary="78339b0e9e1ac3c31b894a04cc570a6da5262966596d1ad2ce93597483a04880d98b8993775e3043f15fe4ca62738f4a5744f327d2386d7920c5a18777edf460591de647dd4e819eb647bd7218631e15ad534c1c922c06c420dfdc99ecf98924cf29351c96211b67a879b1355c398e5b4dcdbb4c4835e8633884d2807bf1c9127a071771234d18c13acc599fe0f70da2723b3a9df4145f13e6"}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @nested={0x7b1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="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"]}]}, 0xa18}], 0x3}, 0x0) 07:58:35 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8d10a263"}, 0x0, 0x0, @planes=0x0}) 07:58:35 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000003c80)={0x0, 0x0, 0x0}, 0x0) fork() getresuid(&(0x7f0000002f80), &(0x7f0000002fc0), &(0x7f0000003000)) 07:58:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0x0, r0) 07:58:35 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000100)={0x0}) 07:58:35 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000340)={0x0, 0x0}) 07:58:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffed}, 0x40) 07:58:35 executing program 5: socket$rxrpc(0x21, 0x2, 0x2) socket$rxrpc(0x21, 0x2, 0x2) 07:58:35 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8d10a263"}, 0x0, 0x0, @planes=0x0}) 07:58:35 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a6d6fe20"}, 0x0, 0x0, @planes=&(0x7f0000000040), 0x5}) 07:58:35 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8d10a263"}, 0x0, 0x0, @planes=0x0}) 07:58:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 07:58:35 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x280100) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 07:58:35 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x0, @vbi}) 07:58:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) 07:58:35 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 07:58:35 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x1, @vbi={0x800}}) 07:58:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x208, 0x170, 0xa0, 0xffffffff, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @local, 0xff, 0xffffffff, 'bridge0\x00', 'xfrm0\x00', {}, {}, 0x2e, 0x0, 0x2}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x0, 0x2}, 0x101, 0x7fff}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'vxcan1\x00', 'veth1\x00', {}, {}, 0x5c, 0x3, 0x2}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x5, 0x4, 0x2], 0x4, 0x1}, {0x4, [0x2, 0x6, 0x5, 0x1, 0x0, 0x5], 0x3}}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 07:58:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 07:58:36 executing program 2: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 07:58:36 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="ba", 0x1, 0x4008061, 0x0, 0x0) 07:58:36 executing program 1: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x9, 0x4002) 07:58:36 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "86f15d80"}, 0x0, 0x0, @planes=0x0}) 07:58:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/route\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 07:58:36 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040), 0x0, 0x8800, &(0x7f00000000c0)=@phonet, 0x80) 07:58:36 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="df", 0x1, 0x240000d1, 0x0, 0x0) 07:58:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 124.804673] Cannot find add_set index 0 as target 07:58:36 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0xffffffa1, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 07:58:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000001c0), 0xc) 07:58:36 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 07:58:36 executing program 3: memfd_create(&(0x7f0000000000)='!-\x00', 0x3) 07:58:36 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="87", 0x1, 0x400c061, 0x0, 0x0) 07:58:36 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000002100)='/dev/full\x00', 0x258400, 0x0) 07:58:36 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 07:58:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 07:58:36 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpu.weight.nice\x00', 0x2, 0x0) 07:58:36 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x48000, &(0x7f0000000100)=@abs, 0x6e) 07:58:36 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 07:58:36 executing program 5: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000008) 07:58:36 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000002500)="ba", 0x1, 0x404c0c5, 0x0, 0x0) 07:58:36 executing program 3: shmget(0x0, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) 07:58:36 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x0, 0x0) 07:58:36 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002400)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@l2tp={0x2, 0x0, @private=0xa010102}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000240)="2f94b701f7a2471b836679da9a882e1964abf434d8e3597ef628b2a060ca7c6b4816bde4415aab110c529c9f6d624f8135fe6b0263bb152b02edb8893962ff81063d0fa79d3673c2984217c26ca9da95f7f4b63e9c320fe61e40e2ece42d2ecbd43cc686dc8f", 0x66}, {&(0x7f00000002c0)="9178e78e96bb52d7bde5c8cce9797b01cb664eaa7c6360f4dcea1d04ab3542e5dcd9a133387d73352aebab84b89e4c26922446b70adfb3e0d620a04887281c9f1f203ab655411e6763db0be42a3e1fa7c813faf2f6a066c1f432abc805129bb073d0fe57ae9edef62ad9664c5d618efafe932e82ab01128a333e10f27525ffe4aa9ec0eade4ede69d073f4bffcee1d153fa5c8002cbb7e30ef16d8db0983d874b43783e746ade0cd4011c6c6c5468ffe8c", 0xb1}], 0x2, &(0x7f00000003c0)=[{0xa0, 0x3f, 0x1, "fbcb32072a4e5a80ee910e217f9c87119b21cee2fbdec874eccb78942bbe0b9aeb25e81f82f916690f9909fb0d6a6dc7da62cda61d73f1df97ef75a850fca46edd46e9501fc9726825758ba94091192b0cbdb697db1718dc2e2f8a7a6881658c46a0cbd8b35d49e3a98eb5def50267458c54508961ec79114ab834702d2bc0d7efa4b1db6da8cb996a5910"}, {0xe8, 0x102, 0x8, "052f9c3d290a962ab109e59ead3964b2ad2913f4954568380642b092e7191fb51af3c28e9239d3ec9d284d0643c9d0b5c8266ddfae0dd6788744345d093e408cde00ed572c2fd49535f511c78843a7a37d1c3770a4ac5796c2de5cafd2ffeba9f6cb99becceb7ea690f0b433787d0d5ae9812ac10894f4f815ca0844c2c0a3d11ae91260287475df750872180301a46ebbe0ecafe7a8ddfb5b52c39be3c82f3b055f8f43aa223814711662fbb2452724139ba380f8baf113991261521fa194612c1b0e0892d8da2b7690842e7079cbc2de05d065689189"}, {0x60, 0x107, 0x6, "a061a516378f73ecf71d8329866070802c5bfe2ee6623c0268865dcc345e8b1f3a4480f8efcc81310bbc35ea39fc92d8d095eae8a56df71f8ef403a2586fa6978902b428cec2db6d312e5b17"}, {0x88, 0x100, 0xd6, "49ee4fcaf1ed54e846a795044ef4e0eb203f41337c5f33a714e74922cf3b572a28bc8f8d554254f1ed35c8534b358decb7c2fb306179a4f55ec84178ec9030c42fc525eda20d3f941febabe7e3d262e53efc04bfaec0e75a8eda61542ff30f641e4bf40c857de26f1770962e56bdc89b648a61"}, {0xa0, 0x115, 0x4ac8, "134dab0f2a94ed9c50a311052c4e250e2d8426cce3bcac0aa016b45877b2872ca6fd5274a98b52f19bddfcbc480709aa9a1c045937b1b5b0fbaf1145fae1b4d18051cfa4d46160c44b73d7375fe07045cd471c5327fe875fb90ba1305d9b5d187aeb811514aab4ffc574630eef5dabd494ce7b0bccf07b33916906c3c443b2be82aca000a4e5eef7cf3cb6ca4446a3"}, {0xc8, 0x116, 0xfffffffb, "c55f9dcb4d0871c2580a828fd0e53df1e04d80453dc9d6f6f440036c67e5827a308b51783d7f9edb1be67b6c6683f10114648ab97ecb728ef6a36b33ac74cef8815f6b179642473a444c8dc1d4b1bb0a35ea65e9202ca68f9bb003991adfbb1cedc4189b244b368a4d51058ad350f27d52f179018bdc07915b06f9abbeafa5e598091af75769d1ed28f8e7ccce0d32148b93cd7f259f2fa7a2c030897701d844bbf8179bcba48d624c3f5f9640f95a1de826b61043af84c5"}, {0x110, 0x11e, 0x380, "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"}, {0x78, 0x117, 0x1, "60cf460b16f76414466787596cfcbdc543c70d1c4dd05c0df35b648de187b7aee172e1968b60fdedfed43cf19a484b7525b4df34b67aedc0e1e2edc0026e73c0d3959752eb2e31f14f3518e3cd0fe73a328b53c100861413014fab412946373e376cb02154ab8058"}], 0x560}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]}}, {{&(0x7f0000000b40)=@ipx={0x4, 0x5, 0x0, "9eca1a7c727e"}, 0x80, &(0x7f0000002140)=[{&(0x7f0000000bc0)="3e9d1dc27c5c1af2b03e03874425bee3cce2fa586263e6b2a70607b2dfe97a1761869b4b3f378c2ee0ebf42b1ddfe287331e4154761797dad31d70b17f24a4f512427ba4350d5dcc46229c5821b3f28746e144e30321b57015cf31bf3995eac802235d8687fbf826a91d5773f8f75774f55bfe5fc5a0bb2b4567d773e9284b9169dfe134baa19f38fe45f7494862fd481edd872eafab244fd0df6a71f8b04ecd7ec4142b5d01de453819e75ceab04ebbceac526cd7a037bb0ffc6d08333e7e6c6f526d8d57c1b10b75c8c11622d553901868537a79769b32", 0xd8}, {&(0x7f0000000cc0)="ce95b8e86371a57e7e8aac79941dca20e8c932946476ccedce5a5dfe49d7ff062746ae3c588fa8ec314ed8f058867beaad9f5ac5ccb73835be5f6e5eb4958d29370947683c717ebe25031556fd654a78b11ca349bf179172cb05fdb6e93367b7a73f02de186786a5b9e9c35a472af2b5eeaa07604cde6c794af37d620f0763fbc1e0b21144e5b664666f0c5a3433480ae99cdf6334372ebef571ce43dc805c79", 0xa0}, {&(0x7f0000000d80)="243f443e582339cda73396fdea9b77873d5e386a8b48853163f3cac52db5ba5f61535143a67d96721a4c97", 0x2b}, {&(0x7f0000000dc0)="41fb2a97c3a47cc9186db3978865aa575af2a9ebf4eaaae50bb51542848f8a31c6e41fa6a0c39a2d96045ff916c03ce621d0ace4a32163206a12cb8ddce1f2635c60c839b7c96de80ae4b6618a2a7fb852b7f1597cb0173a4414e6e6a3dfe499648ad75787e693fdc206a238c03ebceba03f67e8ab1715c5b377b56b227fe155c1c31f3034b6d41b84848544f1f35e2ceb98456438fda063f0450add55a111d55fa6cf23b731a1222b67ac2f62e3f46faad4df9fe9fb2ff5a60e6f134d0bea40e79f95de26e00fc6c956be013b3afbe9d3", 0xd1}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)="fd2dfdfd24c77488966238b3575d8693ce3ad1a87b5006ae69c01c7c4fa1b40ec055e3feaa16671d4f68ace7a8349527aa9e4ce22f1bc9f1d3662bc42dba212a04c411935cb5dfd9a34fb2679f46f34a6f85c6e05aaa5b03745a1276888681f755ce363d5e3f0e0985491e18cbc12b4f13cb8f619b6c4653eb14", 0x7a}, {&(0x7f0000000f80)="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", 0x1000}, {&(0x7f0000001f80)="decad83f20c5ba854b72b50e6f44bc6b7ddd84d7f4c6e1fac8faaf96728b4a6dd5bec23e3401118b21b56814e47d952ef74c808d930dca1a408287cac8c5376cd155e1a397bb11c14e1260b6bc22077e561905587b982ce1", 0x58}, {&(0x7f0000002000)="a24fb410cf204fb7d0b1c25d9830364ebf0859f23a0b5e7f43d7bdd3cb51ff62f2eaa6c4bb7f59f558dfe4807fb112cc9e8982e8027e64af397669148f23c30d5aa53df681394257c535988a044fb17f3264c4996bf14cd7822ede30ee6f56527c7faed27547d9ad59e6c69fd29dcea410a0956fc4dd79e8c9dc4268d3e7770a25fcce", 0x83}, {&(0x7f00000020c0)="eaa57d7b68ed17df9e9f51524264a9497fbc87c1fb748ee3b28c46062a9687ffbd19baeab14fcc70caa5e9babbe7d11b380a1eb14c4dcbc8a0e5b28fafacf5090ffa191d70", 0x45}], 0xa, &(0x7f0000002200)=[{0x50, 0x84, 0x0, "16fe8d4c15588c30b64b9ede5d063f5abe85ebbf1e38305a0e706968f960495ffbc5ef9f49b09c42d3b146cc76bbad2bb6e0472b56ad44afcbb7df"}, {0x88, 0x0, 0x0, "96e49f60561964fe20d3130cc109ed90b514f315175db7039f449101312a2798b08917606da62bc6575cbc579800f8361222c6f327364340b8ba3f9ac6003bb7932e21ac79be481a514eb40c557c6869ced88af58a934b30f3f1c15fbe7b39f6765899656acf145ccc536ff6785004718cefbcccec"}, {0x58, 0x0, 0x0, "27d35d5dc1a942b170596be6e5211ed19780496f09c67c7869dee5ea5c3210b7c6e4138341bca6cce3ec98ceccd7e2146f2eb4864fa57cfc638bfe7c0917a0eab751d05c"}, {0xb8, 0x0, 0x0, "b71bd48b0edcbdcf0f0caff36e19cb9630082f851e674f344038810f1a801061545820e1ff3f2e24504eb0740cb0a842daec20d0fa398c9da2344f91510dab7a2544cef32c1297acd6a7f70bebee538e48d4b655ed80c56af9004fbeb105e01492e1e3bbb8076d7a72fea75f843d044f1ca348eb22f1e642df07f402165370d115bf441085682d0af90220d7241a050bb76e53109294094f80eb2b14747072728b1a"}], 0x1e8}}], 0x4, 0x0) 07:58:36 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 07:58:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040)="d0", 0x1) 07:58:36 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x0, 0x5, &(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80) 07:58:36 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x48000, 0x0, 0x0) 07:58:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000013940)) 07:58:36 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="17", 0x1, 0x881, 0x0, 0x0) 07:58:36 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x240000d1, 0x0, 0x0) 07:58:36 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000005f80)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 07:58:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000200)) 07:58:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 07:58:36 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x4008061, 0x0, 0x0) 07:58:36 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) 07:58:36 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 07:58:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 07:58:36 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x840, 0x0) 07:58:36 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x200000, 0x0) 07:58:36 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000001080)='/dev/urandom\x00', 0x0, 0x0) 07:58:36 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 07:58:36 executing program 1: msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 07:58:36 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 07:58:36 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="df", 0x1, 0x240000d1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 07:58:36 executing program 3: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xd) 07:58:36 executing program 2: mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/76) 07:58:36 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 07:58:36 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0xfffffffffffffd81) 07:58:36 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x80, &(0x7f0000000100)=@abs, 0x6e) 07:58:36 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x111000, 0x0) 07:58:36 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='7', 0x1, 0x4000000, 0x0, 0x0) 07:58:36 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x1, @pix_mp}) 07:58:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') write$FUSE_STATFS(r0, 0x0, 0x0) 07:58:37 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='7', 0x1, 0x4000000, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 07:58:37 executing program 2: statx(0xffffffffffffffff, &(0x7f0000010400)='./file0\x00', 0x0, 0x0, 0x0) 07:58:37 executing program 0: shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) 07:58:37 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000200)="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", 0x64, 0x20000080, 0x0, 0xffffffffffffffcb) 07:58:37 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)=',', 0x1, 0x80, &(0x7f0000000100)=@abs, 0x6e) 07:58:37 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 07:58:37 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='7', 0x1, 0x0, 0x0, 0x0) 07:58:37 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 07:58:37 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='stat\x00') 07:58:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 07:58:37 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200000, 0x0) 07:58:37 executing program 4: r0 = epoll_create(0x4) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 07:58:37 executing program 2: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 07:58:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/route\x00') accept4(r0, 0x0, 0x0, 0x0) 07:58:37 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="adc50d4592bba1928f429158d5704b6815a6ec5277ba6f4cdc565d072d2e59b20773881f11f54a4186c9138eaf010fc3382bb4827aed3e0ff2f9a557d66b1690d2378c0046e466232839b8234792f6882bf2bc8679209dfddd06ea2ab49749aeae8614aea8a107", 0x99, 0x4008061, 0x0, 0xfffffffffffffd88) 07:58:37 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/34, 0x22}], 0x1}, 0x0) sendto$unix(r0, &(0x7f0000002500)="ba", 0x1, 0x0, 0x0, 0x0) 07:58:37 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x401c061, 0x0, 0x0) 07:58:37 executing program 1: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 07:58:37 executing program 2: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 07:58:37 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="ba", 0x1, 0x4080801, 0x0, 0x0) 07:58:37 executing program 2: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 07:58:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 07:58:37 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000005f80)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 07:58:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 07:58:37 executing program 5: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:58:37 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 07:58:37 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 07:58:37 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80080, 0x0) 07:58:37 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) 07:58:37 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 07:58:37 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00', 0x0) 07:58:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 07:58:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 07:58:37 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2002, 0x0) 07:58:37 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) 07:58:38 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="d1", 0x1, 0x5, &(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80) 07:58:38 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x240000d1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 07:58:38 executing program 5: epoll_create(0x1ff) 07:58:38 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 07:58:38 executing program 4: shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffd000/0x2000)=nil) 07:58:38 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2200c2, 0x0) 07:58:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, r0, 0x0, 0xffffffffffffffff, 0x0) 07:58:38 executing program 2: r0 = getpgrp(0xffffffffffffffff) get_robust_list(r0, &(0x7f00000009c0)=0x0, &(0x7f0000000a00)) 07:58:38 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:58:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d00)={&(0x7f0000000ac0), 0xc, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x14}, 0x14}}, 0x0) 07:58:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:58:38 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2200c2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x80400, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_user\x00', 0x0, 0x0) 07:58:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, 0x0, 0x0) 07:58:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 07:58:38 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000016c0)='ns/cgroup\x00') 07:58:38 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:58:38 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x80400, 0x0) 07:58:38 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) 07:58:38 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:58:38 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300)='nl802154\x00', 0xffffffffffffffff) 07:58:38 executing program 2: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:58:38 executing program 5: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:58:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) fchdir(r0) 07:58:38 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x20000, 0x0) 07:58:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 07:58:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 07:58:38 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 07:58:38 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000400)) 07:58:38 executing program 2: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:58:38 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) 07:58:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{}]}) 07:58:38 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:58:38 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2200c2, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 07:58:38 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='pids.current\x00', 0x0, 0x0) 07:58:38 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) 07:58:38 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) readahead(r0, 0x0, 0x0) 07:58:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x20000080) rename(0x0, 0x0) 07:58:38 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 07:58:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x0) 07:58:38 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x2140, 0x0) 07:58:38 executing program 5: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2200c2, 0x0) 07:58:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 07:58:38 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$char_raw(&(0x7f0000000400)='/dev/raw/raw#\x00', 0x1, 0x0) 07:58:38 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300)='nl802154\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000980)='nl802154\x00', 0xffffffffffffffff) 07:58:38 executing program 5: syz_open_dev$char_raw(&(0x7f0000000400)='/dev/raw/raw#\x00', 0x1, 0x0) 07:58:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r0, 0x0, 0x0) 07:58:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d00)={&(0x7f0000000ac0), 0xc, &(0x7f0000000cc0)={0x0}}, 0x0) 07:58:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x800}]}) 07:58:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x20000080) rename(0x0, 0x0) 07:58:38 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) 07:58:38 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="ba", 0x1, 0x4080801, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 07:58:38 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) 07:58:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 07:58:38 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/134) 07:58:38 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) pwritev(r0, 0x0, 0x5b, 0x0, 0x0) 07:58:38 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x95a8, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x40}, {r0, 0x40ae}], 0x3, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 07:58:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0xa8cc) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB='/'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r2}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(r0, &(0x7f0000000780)=[{&(0x7f0000000240)="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", 0xff}, {&(0x7f00000000c0)="8a7d2df7eff9a8bb0c4dc1c41ad47bf3b8f8487f1bc19fc17b7fedb632ed5af7d477a934afa8ff3b2400c352d413cae986c4bc022d60d217b2937432c0b1e24ad8317d2190c62a8c1f48839fcf04f2b7d31eff79a9c19054f63cfbf8f411967eb70142737428c9", 0x67}, {&(0x7f0000000340)="03fb657a9acaa9578651ce985634b44bfc7a4477d4f4d84e37938ac6d38a5deda80dd4b7e10a752dca12b7aaa424cc42bacded648a903fff7eacb8cf8461c17384f8ddb632b3547e27817ad1dcee5a1f0a8ee411d506c618c1ce65fc88bb3e93113f12c8f4cf6eda259abc83342153d2e92a769e9bc19edf6892eba6ac73d47a4eeb3d9007d5e18a331ed1b2edc4cf01f79d9ad9ff55bbac8b41d62f1c0393448d1ac868bc90bf7f80fb341b8c1a28e7cf236a9d919d8f730717c903d1f6fedcba260f1300b5699846ea043dd6f54155ce86a2eadfee6cba3c13f6a8422305b2b2e3585be466f0b4ca5cdd50", 0xec}, {&(0x7f0000000440)="c929ae9efd2b620f03b3b274c7e684e1bf5ef5fd4b2c8fef0661c52cfb029d863247f99c6b76f6d3db7c1049d8392f1ef5213f68a6ba623350fa80c6eb7c7959098d2726167879a523ea508344d6a358fd497e7c92979ed82973564d31346f909267d5a7053bac1f3842e846f6a523e4cbb526ba099de8e805fa1c56018cf02efe3680010eddd05d629523", 0x8b}, {&(0x7f0000000500)="be1de840a9d3c6385a3107eef7fc30172268e9c4e4a116548aaab6103ad4ae343befb63472cde7478017df097cd88f5643aef2a9c10e968fc9e019b109e71a0773a535b92a0fca9c632f641ec48af7bda661befe7e502c2db1d0f40660629f72d087f2c6f2e8f5ab48e2cd36ff9419e8aaa96ed84a2bccc26ee41dabb955860c317c4d8d438319f1e35a5783ce7414896204ce7690e257420107983b116e2b36279d49851c0d6655fdbb", 0xaa}, {&(0x7f00000005c0)="711befecc29328e2f04bf19294b0718a46f0779cc1dda95c2b19cd4b97a49d93121398cddf54f53d8f13114e9f1b9ce77f1651175c938ecc4f42cfe503a68a11819c2a596fe046f99d8efd7536209885e32a8ce9ded60c0b37e31852fd28754dceafee7601d7b62d0d5e57775ab0b3a7c78192d895ece2a19bd3caa808d2388b0cb19c8f5af9451984a3ed0d98d8ad6f78604a95d6bf31bc8a0266fda405b36d8d1c3c5b468f5f30c9aa", 0xaa}, {&(0x7f0000000680)="98f6096b366b9221afa93b0f58010f3b0313d713506342d17f8f60cbe74b67f56e0e0d2eb01d7bee3689a0b2e75d82ed6419e0d5e1a134184b71f8e014b78056626f", 0x42}, {&(0x7f0000000700)="0a873ebef586a3e30dac994d833f4e4521787d6bcf2807ed55c1b7f7a3d452b33ef49f7576803dd4b2e2465e0c4fdb6c200365ea8b475a567bdd4f4b57125bf8987a8d3e4a", 0x45}], 0x8, 0x4) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="c4"], 0x1) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000040)={@remote, r5}, 0x14) 07:58:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x444000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20000, 0x0) r2 = syz_mount_image$sysv(&(0x7f0000000100)='sysv\x00', &(0x7f0000000140)='./file0\x00', 0xf3c5, 0x3, &(0x7f0000000440)=[{&(0x7f0000000200)="caf836872b546ddc76c3a8947ad1b574add55460f83c6693dd923fb0d5cb638dece21d4dccd567bd964e77ab7a674aef273b926c0594e072e7b1c8c504465db4c63c24c7c9c6f4a88725956ad646cf46b3db6cec5056610c70ee19eadd099c39bb0d09ce2e561bd7", 0x68, 0x4}, {&(0x7f0000000280)="7ebaee61877012935bb26ac962ba38da0752dc77d41c03dee966bf2467448d90dbe3a672e031170744c8a78948d11d140c04ad895a6c4ae336a97ea90901888f206a788e579fc7195c690591470ca590b60a1cb1e872c2fdb0901d619f5d861bd14866c75b0ebb1d5ff4ad977a57347fbe630b6a245bc80bd681213293f5cb322fc20ace0bfd5e13b036caf96f6ed0a807cd68afb940b1d009f7ff382d009baa626574410f8bf9f2839a79dec15461f8aec33f4c7e75366d7d48eb7ffbc9fe9d459dd71e3add86d9bb3bb7087a1c0835", 0xd0, 0x2}, {&(0x7f0000000380)="dab06ee8a22d2dab05db2de2c4d19b0a0ba0126a175bc038f7a8f4be8b1b9cd901226f9d5dd54822115eaa37f4a9f79e9f2077cead583e32515fe74fee1a1d44d5aff9cca4979b488cc27bb953339af8b5db0765481331b61d77b42f37bd6591152b583d707a8eddeecddd3e8e43ddf4e23bbd0189bb2e15cd5969063df883ea5272e1a3b61f8e26a5fc9fab13d442e641312100491d3a2c2528eacfb505", 0x9e, 0x8}], 0x40, &(0x7f0000000180)={[{'${'}, {}, {'@{)}]'}, {'/dev/ptmx\x00'}, {'/dev/ptmx\x00'}], [{@euid_gt={'euid>'}}]}) dup2(r1, r2) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x8000, 0x2, 0x8383, 0xb7, 0x1a, "f87c5a43a3aeb286e69496b8a1497939381907"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) 07:58:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x50, r1, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @private}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @private}, @GTPA_NET_NS_FD={0x8}, @GTPA_FLOW={0x6}, @GTPA_TID={0xc}, @GTPA_VERSION={0x8}]}, 0x50}}, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = dup2(r2, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000380)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs(r8, &(0x7f0000000040)='net/route\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="0002f23c68f24ecd050095305c0091f1179b2dbd7000fedbdf2503007b0008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="8db2a440", @ANYRES16=r7, @ANYBLOB="000829bd7000fedbdf25040000002600070073797374656d5f753a6f626a0563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a6f626a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000008000400ac1414bb14000200ff01000000000000000000000000000114000300fe8000000000000000000000000000aacbb78808794b9d5e09f82c457595097062c27f8be81fc3848e3710fe2a82ea90e2d30a2e2c46d696c16c562ba73976f7f79b114c1fb290c4d5c5cf9e60daddb71ade7c563cd33f0000"], 0xa0}, 0x1, 0x0, 0x0, 0x40054}, 0x800) 07:58:38 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xaa495, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x3) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 07:58:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x20000080) rename(0x0, 0x0) 07:58:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe}, 0xc) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, 0x0) 07:58:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x4401) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0xc8, 0x10, 0x401, 0x70bd27, 0x0, {}, [@IFLA_LINKINFO={0x98, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x88, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x3f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff9, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0xa285}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6131, 0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x7ffe}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xffff7660}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f, 0xb74}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xc8}}, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x10, 0xa, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1f}, [@generic={0x40, 0x6, 0x8, 0x7, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8}, @generic={0x8, 0x3, 0x9, 0x9, 0xffffffff}, @generic={0x0, 0x5, 0x1, 0x5, 0x8007}, @map={0x18, 0xa, 0x1, 0x0, r1}]}, &(0x7f0000000080)='syzkaller\x00', 0x87, 0x2b, &(0x7f0000000140)=""/43, 0x40f00, 0x0, [], r3, 0x1d, r7, 0x8, &(0x7f0000000380)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffa, 0x1}, 0x10, 0x0, r0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 127.646137] VFS: unable to find oldfs superblock on device loop0 [ 127.744947] print_req_error: I/O error, dev loop0, sector 4 [ 127.751292] Buffer I/O error on dev loop0, logical block 2, async page read [ 127.762986] print_req_error: I/O error, dev loop0, sector 6 [ 127.768710] Buffer I/O error on dev loop0, logical block 3, async page read 07:58:39 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xaa495, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x3) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 127.808598] VFS: unable to find oldfs superblock on device loop0 07:58:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='freezer.self_freezing\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) mkdirat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x1ff) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r5, 0x0, 0x800000000e63) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, &(0x7f0000000040)={0x3, 0x49, "f440c489fab0720212b6e945b0d33c5100ac6d270984a3418deac2023f27f8615def2f7781553dfc4cf4680393f57054de7e7322e3195da6de7c58ca8a0e1098b2427e924741a87c29"}) write$cgroup_int(r4, &(0x7f0000000200), 0x43408) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x90000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000100)}, 0x1181, 0x7fc, 0x0, 0x8, 0x0, 0x5, 0xfffc}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xd) 07:58:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni\x00'}, 0x58) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r7 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r7, &(0x7f0000000300)=@ieee802154={0x24, @short}, &(0x7f0000000080)=0x80, 0x1800) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f00000002c0)={0x100, 0xfffffffffffffffd, 0x6, 0x402, 0x7ff, 0x1}) dup2(r5, r1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r4, 0xc06c4124, &(0x7f0000000000)) syz_emit_ethernet(0x27, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x20, 0x19, 0x0, 0x0, 0x0, 0x62, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, 'r'}}}}, 0x0) [ 127.884873] overlayfs: filesystem on './file0' not supported as upperdir 07:58:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x20000080) rename(0x0, 0x0) 07:58:39 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0xd, r0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4004) signalfd(0xffffffffffffffff, &(0x7f0000000280)={[0x3]}, 0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x810, r2, 0xf639f000) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x40, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd08, 0x1, @perf_config_ext={0x3ff, 0x400}, 0x40090, 0x4, 0x4c, 0x0, 0x8, 0x5}, 0xffffffffffffffff, 0x0, r1, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffff29) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x8, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0xfffffffffffffffc) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f00000001c0), &(0x7f0000000100)=0x14) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x10, r3, 0x40e97000) [ 128.143175] audit: type=1804 audit(1613635119.468:11): pid=11532 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir581513977/syzkaller.hB1SqI/126/memory.events" dev="sda1" ino=15934 res=1 07:58:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) openat(r0, &(0x7f000000c380)='./file0\x00', 0xc4802, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getrlimit(0x0, &(0x7f0000000000)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) semctl$SETALL(0x0, 0x0, 0x11, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x880000, &(0x7f00000006c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c4f636a5f747970673d687547915e68836565696488cc74608d29a057250403cf17adac91d897c0792b0000005c68bceef5796614a1f2df72f0758342e2ef"]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0xd, 0x0}, @in6=@local, 0x0, 0x3, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xe8) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000380)=[{&(0x7f0000000100)="c124374f82a16855db6482a2cdd96a28bfaa6c39e184ba8f8f36c4c68ff27786336dd3eaea02b622969607e807cd1c4b012280b6fb3c9602c6aeca32f18ebd7c66c8c9d4319f4ec17148ba270f1a07d3fe3878b28f62c6d14cb6de43d3b4baccbd46952c1c95c99deacc1679a99c285047543f9d7709c360dfef5b4f129ec73cd8c6b8d3531658ad7265ea723bcc4e0bba65e34b9246241afe0c1a94dc6c7c9f3e7f0a99cd67bf8a94a4", 0xaa}, {0x0, 0x0, 0x7}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='utf8=0,gid=', @ANYRESHEX, @ANYBLOB="2c73686f68746e616d653d776982b0756e695f786c6174653d312c666f776e65723e", @ANYRESDEC, @ANYBLOB=',seclabel,fowner=', @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) sendto$inet(0xffffffffffffffff, &(0x7f000000d880), 0x0, 0x8000, &(0x7f000000d8c0)={0x2, 0x4e23, @local}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) 07:58:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xe}, 0x0, 0x0, 0x12c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000540)={0x1, 0x0, [0x0]}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x4, 0x0, [{0x7, 0xa85, 0x0, 0x3}, {0x80000007, 0x0, 0x6fed285, 0x0, 0x6}, {0x80000008, 0x0, 0x180000, 0x0, 0x4}, {0x0, 0x92, 0x1, 0x2}]}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [{}]}, 0x2c, 0x2) mount$fuse(0x0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c06011adb2923e7c048c7f8d4953030000000000200000000000000000000683d6f", @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB=',allow_other,mask=MAY_APPEND,dont_appraise,\x00']) close(r1) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x0, 0x208001) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00', r4) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x1300) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:58:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x50, r1, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @private}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @private}, @GTPA_NET_NS_FD={0x8}, @GTPA_FLOW={0x6}, @GTPA_TID={0xc}, @GTPA_VERSION={0x8}]}, 0x50}}, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = dup2(r2, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000380)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs(r8, &(0x7f0000000040)='net/route\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="0002f23c68f24ecd050095305c0091f1179b2dbd7000fedbdf2503007b0008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="8db2a440", @ANYRES16=r7, @ANYBLOB="000829bd7000fedbdf25040000002600070073797374656d5f753a6f626a0563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a6f626a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000008000400ac1414bb14000200ff01000000000000000000000000000114000300fe8000000000000000000000000000aacbb78808794b9d5e09f82c457595097062c27f8be81fc3848e3710fe2a82ea90e2d30a2e2c46d696c16c562ba73976f7f79b114c1fb290c4d5c5cf9e60daddb71ade7c563cd33f0000"], 0xa0}, 0x1, 0x0, 0x0, 0x40054}, 0x800) [ 128.307659] audit: type=1804 audit(1613635119.518:12): pid=11532 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir581513977/syzkaller.hB1SqI/126/memory.events" dev="sda1" ino=15934 res=1 07:58:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwrite64(r0, &(0x7f0000000080)="9c", 0x1, 0xfffffffeffb) lseek(r0, 0x0, 0x4) 07:58:39 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffff1f, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f00000004c0)=0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r3, r2, r3, r1, r3, r2]) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@euid_eq={'euid', 0x3d, r4}}, {@permit_directio='permit_directio'}, {@dont_measure='dont_measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'user_id'}}, {@smackfshat={'smackfshat'}}, {@subj_type={'subj_type', 0x3d, 'user_id'}}]}}) r5 = getgid() mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1f}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x81}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xa00}}, {@allow_other='allow_other'}]}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28}, 0x28) 07:58:39 executing program 0: syslog(0xa, &(0x7f00000000c0)=""/110, 0x6e) mkdir(&(0x7f0000000080)='./file0\x00', 0x10) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x10c20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0xfffffffffffffffb}, 0x2, 0x8, 0x0, 0x0, 0x0, 0x92, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x800, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$netlink(r2, 0x0, 0x20004000) r3 = socket$inet6(0xa, 0x80000, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[0xfc, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7e, 0xb, 0x2, 0x8], [], @remote={0xac, 0x10, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) write(r3, &(0x7f0000000140)="3e312c200ddc2add3b3fa61d42180008c5e7441efdd6cfa2087f6f032ff7eb5847bb5f28464d88f6dfaf12184fa42f728ed64591c857e97ed204054448d81e7b18dd18f89e9a107641529c37d18a68e6ba7d27bc8e925ce5e0d1395a6ba26a126838498c4419fb5bda0f9742825cbbe49aecb5013f98ecfb6fc9e30f19dbba0aa68a88b7baf573a0b4a61e03a7de64fe3ba762b81d87bc4a8a4d41d8d6214d9c7350176dd6ae045f51668e8f7850d1d63281a0e99c1ccb1c57eff725640f48bec38027b258e12a204a8568d04e833bc33de03e4d194e452ea01826", 0xdb) ioctl(r0, 0x8936, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 07:58:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x4401) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0xc8, 0x10, 0x401, 0x70bd27, 0x0, {}, [@IFLA_LINKINFO={0x98, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x88, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x3f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff9, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0xa285}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6131, 0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x7ffe}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xffff7660}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f, 0xb74}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xc8}}, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x10, 0xa, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1f}, [@generic={0x40, 0x6, 0x8, 0x7, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8}, @generic={0x8, 0x3, 0x9, 0x9, 0xffffffff}, @generic={0x0, 0x5, 0x1, 0x5, 0x8007}, @map={0x18, 0xa, 0x1, 0x0, r1}]}, &(0x7f0000000080)='syzkaller\x00', 0x87, 0x2b, &(0x7f0000000140)=""/43, 0x40f00, 0x0, [], r3, 0x1d, r7, 0x8, &(0x7f0000000380)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffa, 0x1}, 0x10, 0x0, r0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 07:58:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x50, r1, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @private}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @private}, @GTPA_NET_NS_FD={0x8}, @GTPA_FLOW={0x6}, @GTPA_TID={0xc}, @GTPA_VERSION={0x8}]}, 0x50}}, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = dup2(r2, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000380)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs(r8, &(0x7f0000000040)='net/route\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="0002f23c68f24ecd050095305c0091f1179b2dbd7000fedbdf2503007b0008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="8db2a440", @ANYRES16=r7, @ANYBLOB="000829bd7000fedbdf25040000002600070073797374656d5f753a6f626a0563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a6f626a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000008000400ac1414bb14000200ff01000000000000000000000000000114000300fe8000000000000000000000000000aacbb78808794b9d5e09f82c457595097062c27f8be81fc3848e3710fe2a82ea90e2d30a2e2c46d696c16c562ba73976f7f79b114c1fb290c4d5c5cf9e60daddb71ade7c563cd33f0000"], 0xa0}, 0x1, 0x0, 0x0, 0x40054}, 0x800) 07:58:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x50, r1, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @private}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @private}, @GTPA_NET_NS_FD={0x8}, @GTPA_FLOW={0x6}, @GTPA_TID={0xc}, @GTPA_VERSION={0x8}]}, 0x50}}, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = dup2(r2, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000380)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs(r8, &(0x7f0000000040)='net/route\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="0002f23c68f24ecd050095305c0091f1179b2dbd7000fedbdf2503007b0008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="8db2a440", @ANYRES16=r7, @ANYBLOB="000829bd7000fedbdf25040000002600070073797374656d5f753a6f626a0563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a6f626a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000008000400ac1414bb14000200ff01000000000000000000000000000114000300fe8000000000000000000000000000aacbb78808794b9d5e09f82c457595097062c27f8be81fc3848e3710fe2a82ea90e2d30a2e2c46d696c16c562ba73976f7f79b114c1fb290c4d5c5cf9e60daddb71ade7c563cd33f0000"], 0xa0}, 0x1, 0x0, 0x0, 0x40054}, 0x800) 07:58:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x50, r1, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @private}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @private}, @GTPA_NET_NS_FD={0x8}, @GTPA_FLOW={0x6}, @GTPA_TID={0xc}, @GTPA_VERSION={0x8}]}, 0x50}}, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = dup2(r2, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000380)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs(r8, &(0x7f0000000040)='net/route\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="0002f23c68f24ecd050095305c0091f1179b2dbd7000fedbdf2503007b0008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="8db2a440", @ANYRES16=r7, @ANYBLOB="000829bd7000fedbdf25040000002600070073797374656d5f753a6f626a0563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a6f626a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000008000400ac1414bb14000200ff01000000000000000000000000000114000300fe8000000000000000000000000000aacbb78808794b9d5e09f82c457595097062c27f8be81fc3848e3710fe2a82ea90e2d30a2e2c46d696c16c562ba73976f7f79b114c1fb290c4d5c5cf9e60daddb71ade7c563cd33f0000"], 0xa0}, 0x1, 0x0, 0x0, 0x40054}, 0x800) 07:58:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab679489900007e030000000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x15a7e) fstat(0xffffffffffffffff, &(0x7f0000000000)) 07:58:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fe, 0x4172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62}, 0x0, 0xb, 0xffffffffffffffff, 0x5) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:58:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x50, r1, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @private}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @private}, @GTPA_NET_NS_FD={0x8}, @GTPA_FLOW={0x6}, @GTPA_TID={0xc}, @GTPA_VERSION={0x8}]}, 0x50}}, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = dup2(r2, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000380)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs(r8, &(0x7f0000000040)='net/route\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="0002f23c68f24ecd050095305c0091f1179b2dbd7000fedbdf2503007b0008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="8db2a440", @ANYRES16=r7, @ANYBLOB="000829bd7000fedbdf25040000002600070073797374656d5f753a6f626a0563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a6f626a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000008000400ac1414bb14000200ff01000000000000000000000000000114000300fe8000000000000000000000000000aacbb78808794b9d5e09f82c457595097062c27f8be81fc3848e3710fe2a82ea90e2d30a2e2c46d696c16c562ba73976f7f79b114c1fb290c4d5c5cf9e60daddb71ade7c563cd33f0000"], 0xa0}, 0x1, 0x0, 0x0, 0x40054}, 0x800) 07:58:40 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="68f9db17dc225b8e585b0d9006cb010141bec850590e27e3bcc15b4db449c546751f1178c2e17b15694a5b4db2acbaad8c5bf09ab10d6e72220ba7c81b3cfdffffffffffffff0db6ed1fdfcd12e2ef9e95eb5e783e9bc4877bf03c59fd7f3ce8d1043cf6534ba252d259f1cd7fa2663c113da8f3a54d5fab9177146f14fb08d09248143559766f43cebf6dc8a80ee1cedc38ba9770effacb981b4b551fbe0d91448d4a9ece2c811a00aa98c829a5f5e85f8cb5994165e1c394301aec7a1d6f0d39dcd7b8e428740eb17b7c71f23212f9755cd7dd88fa19ea8d3d6aa617b4e5fecf19d3a8aaa2113c22f4ecce9c06857eb68bf0793c0b59e1dd55a54bb4047b11f56b7de7bb914502d7a50dba830b6068cf11143d70c8826dc5", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400c54b31979704e14ef1025ca4213fddbc69ece7be6d0590f2c7cabd5b6a3f434ffabcd22ca2e5a541c9ae163b213549622db3d675b0be3dece9a4e84328cf264f6f2ddf15a9cdf39aa766bba77d9aaf669dd44bb364a407896c65aeed8a972ebc49effebf9afe814dc77deb328e3b66a8dbd3", @ANYRES16=r0, @ANYBLOB="000229bd7000fddbdf250200000005003500060000000800340009000000"], 0x24}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f00000003c0)={0x24, r3, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000004}, 0x2400c048) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) r5 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4ca, 0x0, 0x7, 0x1, 0x3, 0x4], 0x2000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000035a034823d573cd70e42280a33daa", @ANYRES16=r0, @ANYBLOB="040025bd7000fbdbdf250c000000050037000100000008003900070000000800340005000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x8001) 07:58:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @random="e82f0f6b5c93", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1, {[@rr={0x7, 0x3, 0xb6}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)=@vsock, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/202, 0xca}, {&(0x7f0000000240)=""/144, 0x90}], 0x2, &(0x7f0000000300)=""/193, 0xc1}, 0x400020a3) 07:58:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x29626d24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) close(r0) 07:58:40 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x14203, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000180)=@netrom={'nr', 0x0}, 0x10) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) [ 128.925744] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:58:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="616c6c6f775f75746034696d653d9aaca743fc3239453030263030303030303030302c000000000000000000000000070000"]) chdir(&(0x7f0000000340)='./file1\x00') renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000440)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) lstat(&(0x7f0000006980)='./file0\x00', &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, 0x0) mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='9p\x00', 0x2040000, &(0x7f00000000c0)={'trans=virtio,', {[{@access_user='access=user'}, {@dfltgid={'dfltgid', 0x3d, r0}}], [{@audit='audit'}, {@euid_eq={'euid', 0x3d, r1}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}}) sendto(0xffffffffffffffff, &(0x7f0000000200)="d8e20d33d14cafb12ddb4036121743ce5a354cb4747716774b6d4253e40ffafeed6b87bf2b3204904b055f327046f4bb4a0fa9ccc5d9d1016daea1e4356c1b8c0f3c490dd857de8ac69cb945b453da6bd974d4724058a2807f31aeb3b28cd7e87a60e4035a1d243f984d3dfea8c72139587617283d72e23b3df300d2c8fd3b6d8d1d82a37f3c96d64336c43b5c04bd8ad0cf", 0x92, 0x400, &(0x7f00000002c0)=@in6={0xa, 0x4e23, 0x10001, @private2, 0x7}, 0x80) 07:58:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r2, &(0x7f0000000000)) r3 = socket$pppoe(0x18, 0x1, 0x0) close(r3) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) creat(&(0x7f0000000140)='./file0\x00', 0x0) dup2(r1, r0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)) 07:58:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000100)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x3}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000300)="52b61d2d58a78c0d466dc60ef6d5a83ecf44debf3d29d1bf613dcc2cff9ba2c0a61293099f5939c8892554b742fca60253cc16a5fa73c629ed2cbda8e7d191773b2bd572aee33e089bcea2905bc1908d46c8ebc7d1130595b2b52f5f78f0847f259723ea75b2333097560534021a043df561984ff9d8ec51aab54bef5c586ad4f0e04526da7f217fb12c370bfe71e4d7e601ae2baf7bc86eefa13d5d", 0x9c}, {&(0x7f0000000240)="2beb0faa747f04d9c1af93bf621a6cf586d64090c58b197436275955e46fc2d815a0a28713297d3df0e3484e43b4a3e89aa3e09e660afc1400b39aa1ab4c48eca8dd89eb4680ab27c9ddbd88cb907ebbfa676742300264461cec59bb", 0x5c}, {&(0x7f00000003c0)="58fc613c515ea507230be2a010d529dfc635e55546932bc5a6f7db3d68d005da0e907b9679221b203dfef0a91ebb9767bdb74ad780c0ddfe346f930e6b2afaaf32ab7b6e552f4f4a1fdd49db59b193de0482bf4735d7d961563b174da3cecfc2149d9757a85a875fe85754fe958ffc67a0b9cc0e900d3a42f0d56a27dae3929fda626c6691ca2a294444332b3a9ba990562db638abd6151448e9eb22ebf94edf59d88c", 0xa3}, {&(0x7f0000000700)="fbfae4c29efc0220d0b6b07dbf30042765f2ec5119795eb0a11bde5d190a4963e49857e48e6967c9a47c085868a6cc35df898e9fbce1fdb78001c095fe0952b96abd310f5111102b3db058ac0caf01fd9770e980d9bed2ecf510cc8253e804436ba0b59fe32c478dc241059ebe4c2fa2766d497b647041885aced806b4738e67dcbc1a6c1d0e110e432e3ec0177e31a674400e018ca3f6b7f273e82c352b299ce9d88f280f1d610ec327c76e4a9788fd4ab051353b302c029c18a692c91ac27f7bedb71316b5e7b21c79073382723ff335fd7d4ea0", 0xd5}, {&(0x7f0000000500)="ca38671462d4d98b98c6cea8dbd596010512d7c53eee517ef84af917e1b9ba8f27fcc098b61afc5460d4148b42a808f65e9f6b8948cb957de85dd5856944bd05121561468345", 0x46}], 0x5, &(0x7f0000000600)=ANY=[], 0x1320}, 0x814) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x68, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000001940)={0x0, 0x70, 0x3, 0x20, 0x9, 0x0, 0x0, 0xfffffffffffffffa, 0x41800, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x6, 0x9}, 0x90c4, 0x2, 0x6, 0x8, 0x7f, 0x1, 0x8}, r2, 0x10, r3, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) write$P9_RREADLINK(r4, &(0x7f0000000480)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffc3, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e00000010008104040c80ecdb4cb92e05480e000d000000e8bd6efb250309000e000100240a48ff051005001201", 0x2e}], 0x1}, 0x0) 07:58:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x29626d24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) close(r0) 07:58:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(r0, &(0x7f0000000280)=@un=@abs, 0x80) r1 = socket$inet6(0xa, 0x2, 0x20000004) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000500)={0x90, 0x0, 0x0, {0x5, 0x0, 0xfffffffffffff001, 0x10000, 0xb3, 0x0, {0x4, 0x80, 0x8, 0x0, 0x0, 0x8, 0x6, 0x707, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0xffffffff, 0x8, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{0x0, 0x7eff}, {0x801, 0x0, 0x80000001}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f00000000c0)={0x8, 0xfffffbff}) open(&(0x7f00000003c0)='./file0\x00', 0x379082, 0x12c) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20621, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) r4 = getpid() ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000380)) sched_setattr(r4, &(0x7f0000000180)={0x38, 0x2, 0x56, 0x0, 0x5, 0x1}, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x3, 0x1, 0xfc, 0x0, 0x0, 0x84440, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10c, 0x0, @perf_config_ext={0xf27d, 0x81b}, 0x101a, 0x80000001, 0x530, 0x4, 0x3, 0x4, 0x6972}, r4, 0x7, r3, 0x3) [ 129.153615] FAT-fs (loop4): Unrecognized mount option "allow_ut`4ime=š¬§Cü29E00&000000000" or missing value [ 129.184451] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 07:58:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8100, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xfffdfffffffffffd, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) 07:58:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_mount_image$omfs(&(0x7f0000000400)='omfs\x00', &(0x7f0000000440)='./file0\x00', 0xad, 0x3, &(0x7f0000000600)=[{&(0x7f0000000480)="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", 0xfc, 0x5}, {&(0x7f0000000580)="17245a0600f2b31b5ca425fd8b5e657efcabd77f9c7a71d30c22833d364981de17d10f0eff0b174a216d8656787566d568705d910e7324ebd841decfbf6a4c09e58dd39b9d09472df1e9cad528c2f699fa5921e1d67c55c0", 0x58, 0x7f}, {&(0x7f0000001500)="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", 0x1000, 0x1}], 0x50000, &(0x7f0000000740)={[{'system_u'}, {'^\xd6'}, {'[&}vO]\x19,--&(!\\-#-'}, {'\\'}, {'@$/'}, {'!@'}, {'rootcontext'}], [{@dont_appraise='dont_appraise'}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}, {@smackfsfloor={'smackfsfloor', 0x3d, '-}'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fowner_lt={'fowner<', 0xee00}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname', 0x3d, 'max_dir_size_kb'}}]}) pwrite64(r2, &(0x7f0000000680)="40091fda27d6f4b1d9479ba685981eb779f9e47451cc37b497695b4e2df7595e0224832f3dacbfff34731c38f17e0b021bd3a558434a18d5104cf836672804aef62c571448a671567caa4a205d21c50aa729f456ed54284df73424895d6536dcba63a047ddab6830c6179920f4d9d61068a1e9c6d536d2", 0x77, 0x80000001) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r3, 0x0, 0x50000000000443) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r6, @ANYBLOB="08000500025e63e3c5836c46da5f070aaf1b64d8de7c416da793e518774125c010ceffac9d0b804ddbb7c646f0b93a18b27a00000000000000a42bf4cce6227c12b6c392f175bc048d2c5d3a892dd343ca6fc2f21d459abc3d1d6574f0216ad0f18749cd415e2a5768d22d5074e4d9a664cb16271cd0b180adbc65f453dd8dd038108268394a65b5e70f483842d7acaf"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x40, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x1f, 0x56}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x40}, 0x1, 0x0, 0x0, 0x44000}, 0x8010) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="68ff67653d616c776114c07779732c6d706f683d696e74c3e26c65617665"]) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) lstat(&(0x7f0000006980)='./file0\x00', &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r7, 0x0) syz_mount_image$fuse(&(0x7f0000000840)='fuse\x00', &(0x7f0000000880)='./file1\x00', 0x0, 0x0, 0x0, 0x10000, &(0x7f00000008c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xfffffffffffffffb}}, {@max_read={'max_read', 0x3d, 0x1}}], [{@hash='hash'}, {@euid_eq={'euid', 0x3d, 0xee00}}]}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffb, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="0e04840aa3c28721c93dc1585223aa0ece2937af6ef98a4b428f3139c75f300cd06bdcfc233b269cfdfaba1e9c078b6debbde40651994681a7cfbec37676429b68601e9115a904b7b0dd280c217c82d71615b2e89ceaa2fbcb197c73db1b", 0x5e, 0x2}], 0x2000000, &(0x7f0000000240)={[{@journal_checksum='journal_checksum'}, {@bh='bh'}, {@journal_checksum='journal_checksum'}, {@delalloc='delalloc'}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x200}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@subj_type={'subj_type', 0x3d, 'tmpfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r8, &(0x7f00000014c0)=[{&(0x7f0000000080)="d6", 0x8800000}], 0x1, 0x0, 0x0) [ 129.265061] FAT-fs (loop4): Unrecognized mount option "allow_ut`4ime=š¬§Cü29E00&000000000" or missing value 07:58:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0), 0x10) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000400)) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x29a, 0x1000}, {&(0x7f0000011700)='\x00'/12, 0xc, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@nombcache='nombcache'}, {@bh='bh'}, {@nojournal_checksum='nojournal_checksum'}, {@nodiscard='nodiscard'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@bh='bh'}, {@noquota='noquota'}]}) mount$overlay(0x0, 0x0, &(0x7f00000002c0)='overlay\x00', 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="72656469726563745f6469723d2e2f66696c65302c696e6465783d6f6666020000003d5749a21322b3575ac51f0db723d7eb9bf905a388c577d9c820d4ac309a066b0534d0bfeff8112be4e9ce772f6cea62d66a775095a5553cd340b7f5c43326e1e6482089d1edaeb3b2f0b00c028b2c20d4a5cfff43f00851a4db7819209b7e64fc5c62e2ab5b849f830467d19a7ea2a1b8026a77c39e3bebd68321df8c09011827223ed29594277f885d99f17f9aacb3a93ca2", @ANYRESDEC=0x0, @ANYRESDEC, @ANYBLOB="2c18"]) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000380)="b800098ed866b9820b00000f320f05baa00066b8f12b000066ef66b9800000c00f326635010000000f3065660f5a49030f01c864660f38818100f00f01cfdd990090", 0x42}], 0x1, 0x9, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc047, 0x7fffffff}, 0x90, 0x3, 0x0, 0xb, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) 07:58:40 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000380)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000540)='-vboxn%t0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\xf8#+\x17\xd6A\xf4\xdf\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3(Z\r\xeb\x9cz\x92\x1dq\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2(\x8c*\xff\x8aA\xa1\x15<#\xc2\x97\n\xb3\xeb\x9dg8\xdd\xf0Nz\xe5.c\xdf\x8b\xd2m}\xc7D\x98\xd4p.\xc8j0,c9:\x95z\xe2\xa9\xcf\xd2\x90*\xaa\xc0W.\xcb$nF_\xf8(\xa4\x91\xc8\v\x9b>3\x15\b\xcb\xf7\xef)\xe2\x9a^4\xe7]yS\xa3\x8d\x80\xc4;]\xf2\xf5\x98p\xad\x9a\xfb$`3]\xf1.\xcf\x00-\x91I\xfd\t\xb4!=\xe5\x81\x01{\x96\x12\x9a\xb6\x19hb\xa6s\xfe97!\xae\x06\x00m\xb8#\x02\r\x1c\xc5)\xba5b\x9eM)9w\x9c\xdd_\a\x80\x9ft\xc5\xa1\xd9,+ghTs\xfc \xa8P\xaaL\x04\x9d\xd3\x18\xc3\x84c\'\xdb\xda\xc9\fM\aO\xa9qq\x14y\xf9\xe0c\xa3\xaf\x1f\x11F\x13\xe1@3\xa5\"kR\xd5\x06\xe2\x14JE\xab6\xea\xf5\xbe\x02a\x1d\x14\xdco\xad\x9e\xa8\xdb\xba\x9e\x7f\xde\xde\xd1\xb4\xd8\x16!\x96\x80\xb3\xa9\xc2L\x81<)u\xb3\x00\x87u\x8e\x93\xb7\x17r\xef\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa4c\n\xa0R\x95\xe9\a\x80\x19\x1c\xc3#^\xc0\xd8\xfc\xb8\xd3\x02\xde\xf2\xc1#iH\xd1\xb6\xe64\x053\x97{\x83\xd2\xb2Gh\x9aq9\xc9\x90\x05\f\xce\xa0\x85T\x12\x86v\x1a;r\xab\xd9\xbc%\xa0(F\xe4blV\xd1\x8e\xce\xd4o\x10\x9dHx\"\x96\xa9\x88\x0f\b-@J\xdav\x98\x06\xe3\x8e\xaa0R\xb6\xd7}Vk\x9f:Td\xf69h\x17pqa\xf7_\x9f\xaa\xe2|*\x0fxE+\xf5}-M,\b\x96\xb1g\x80\r\x0fr\x0e', 0x0) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0x4000000006000000) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="3566cd53bc1fe9eaa3f6f415b7ebc50bf3fa0381ed230ef55b5e9ff46b460c3fffb18d81a09fe40dcabc07e744d604356132259d35a29f0f9232cb840ff9c7ed4fa96f1130ab75ae849c65a2b4396ac81af03bc2862a00b320f59c70f452a393facb96d7d1411df272e9147ec575f84b47e077ede1ec93fd4478277d24bf9028a8d9556348e1f9504a47579ec2142990d368cdc04cb6dd9f0341c372525c251c2404f3cdbf3f53dff60c34ff01b28d91", 0xb0}], 0x1, 0x2, 0x7fffffff) [ 129.321725] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 07:58:40 executing program 1: syz_mount_image$ubifs(&(0x7f0000000040)='ubifs\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff81, 0x8, &(0x7f00000015c0)=[{&(0x7f0000000140)="000b330b55fd14042fc08604a7f1ee9ee67264aa0fd652a88d7a9794e693ad375774e9f702867c5cafcc4acafa11d21385750c6c131d8f00d864844f693ca1c514f57822a42eb81aba26535d47c0bb5fe20e39ca6a7ebce17d8909a025eb77a4a187ac3913189fee1f3bea1884364efe3abb81a5a410b8f5", 0x78, 0xffffffff}, {&(0x7f0000000280)="9ac1660797c173ae52718c9c4a9b363d351f49a472d13c33c9fc8e85986f4f4cc7266122882868588e39e9cdebabd06d4c80ec31a0d7dad75221305f3aaf881174f806bb1a47a4566c8fe0fdbae5414ac1e63630bf336ec5c80069a662", 0x5d, 0x7}, {&(0x7f00000005c0)="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", 0x1000, 0xfff}, {&(0x7f0000000300)="17381b671f8da41b6d695103ced7f4c11ce43bceb5acce36b3c3fc612c30ffa9467d80dce5a06d15c96123a4d54221104f180ffb2b0ec6ea227b6e03e7844fa67dc289a3e568e80f834fc131afeeb396fa7d810562970978e3c93fe243b66ea7aba0bcba0a15cf81e96d14c8e1e891fdd4846081163a0169e672df44a59e13ad624eb70f38b1945f73a75106facc309e5a17f5f38c700e7d3d", 0x99}, {&(0x7f00000003c0)="35af3b804bb3d4d37c4da4cf11f46c97b5ed2c5133a2ffc42a6ced30a066cea7ac9c2f0d42d664ad80689f88b20e7b19780ec981f7ec962d42c29a5ed257d2a5f1099260f05e14b41381d7f68f878abd0b16203facb92185", 0x58, 0xaaed}, {&(0x7f0000000440)="a9c6dc56d29bc66bb883a05eb4d68eb85b7d692e967af02025f4cb3a4365d8854cb64d4b996385b6b814fe7ce08336ec6f3527847d48f5a237e8c5f54db03a4a2ec6df404e9985b0154122209b3950c0f065dac56ed4d7ab421215c5fe9413876762c97665036b2a365957d5cd8a39d3175b4fd91fed3eb55da2cedb5470", 0x7e, 0x5}, {&(0x7f00000000c0)="842b226b6d2b551e8f61aac6f992f384a43ba8a77d5ee44816ca0e11f67c1026c5c4e4d9a57b89a260e01e33eff1d098948efdd1da", 0x35, 0x8}, {&(0x7f00000004c0)="1247eb28d307ce55805608785bfb4ac49d1969b01efb0f870fabeeb4e2337306390a398c954e879d8e0ba4487fc1aab51464159c19983878544c6de1e45950b56ee369511a9e420dcb5737cce23d78951295564137d111ff727ace22c84594c5ada70d091d6b6c7f73eb08c904391973c12e", 0x72, 0xb1}], 0x40, &(0x7f0000001680)={[{@compr_lzo='compr=lzo'}, {@auth_key={'auth_key', 0x3d, ')'}}], [{@obj_type={'obj_type', 0x3d, 'ext4\x00'}}, {@measure='measure'}, {@subj_user={'subj_user', 0x3d, 'ext4\x00'}}, {@fowner_lt={'fowner<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x16}}, {@dont_measure='dont_measure'}, {@appraise_type='appraise_type=imasig'}]}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000580)) [ 129.442247] print_req_error: I/O error, dev loop1, sector 64 [ 129.449678] print_req_error: I/O error, dev loop1, sector 256 [ 129.462374] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 07:58:40 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}, {&(0x7f0000010100)="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", 0x139, 0x1000}, {&(0x7f0000010300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c6673", 0x32, 0x1400}, {&(0x7f0000010400)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f", 0x402, 0x1800}, {&(0x7f0000010900)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2080}, {&(0x7f0000010a00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x2100}, {&(0x7f0000010b00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2380}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2400}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2480}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2500}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x2580}, {&(0x7f0000011000)="01", 0x1, 0x2800}, {&(0x7f0000011100)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x28c0}, {&(0x7f0000011200)="02000000000000000000000000000000000000000000000003", 0x19, 0x2a40}, {&(0x7f0000011300)="02000000000000000000000000000000000000000000000004", 0x19, 0x2b00}, {&(0x7f0000011400)="3d0000000000000002000000000000003e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003", 0x3d, 0x2c00}, {&(0x7f0000011500)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff", 0x401, 0x3000}, {&(0x7f0000011a00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff", 0xd8, 0x3820}, {&(0x7f0000011b00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000007", 0x151, 0x3c00}, {&(0x7f0000011d00)="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", 0x1b9, 0x4000}, {&(0x7f0000011f00)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c6531", 0x49, 0x4400}, {&(0x7f0000012000)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c64", 0xad, 0x4800}, {&(0x7f00000007c0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal', 0x41a, 0x4c00}, {&(0x7f0000012600)='/tmp/syz-imagegen138528540/file0/file0', 0x26, 0x5400}, {&(0x7f0000012700)='syzkallers', 0xa, 0x5800}, {&(0x7f0000012800)="8edfb62ac2e94e3811faaf1e4000000002", 0x11, 0x8000}, {0x0}], 0x0, &(0x7f0000015900)) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffff7, 0x3, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9b7c864a38011e38aa0c3de2b6d806a69e107859bb0", 0x16, 0xfffffffffffffe00}, {&(0x7f0000000140)="902fe1a277", 0x5, 0x1}, {&(0x7f0000000c00)="97d071a9fff4f3f005a6288f132235431c9a2949be72b905a956dfb96b98192f5af79cac14b1d19bb24c73f393046bc7120b83753178dd5770020a533f4a48ccd7260077488776ed98c7c3319163d9f8bb42f569e93791eabd68496cc0e323cf11ab83576ea794bd08cee3739afee368124abb6b7642d7a9d75ac30eee94473091c68bb144d450cbb8c93ed64690f9d297990ad1d6e23839e88af99af7fdf274f89c04743ceb1cd802c2c9bd8577bea1c26a422e1b00735e614d387c1a0991c68db03548aca07023f84ccf45544b3cba671c97895fca63afe0b8e154e4398452377a4be13c45ad982248cb4f96108e66b8af314822561f216109712c10580b23a1096a6bf54f774e80a9806e5b2f89f14eff323a1f65f85f1a3bff7f65e1ac6e1633f57823dd60f8ba06f9ad95c009896d2d3837254936fdbd1eb99f48b193cc72d9041669b61d1900177f6838886013dae91d7c886e4d3bd2716d3ebb34c3b916ef31e73981cc20e78f42e5b16bdd995583becb42967a9c8b5d4f3a7c1259dfb3d6e8d5d42761d2b95e6a6efda2767aa4980095ead16a9e525558497b8f10bb7d4dae6ee772fcd17160de4508d9e24cc4ad0ae7de8e06ba1b108e20f55259fc19577dd7855d38457060c0b34b3cd2d75a535ddc56b5bedb9078bfba4d1d4f75d3daddc5af16daf719f325213c4111e1aaf395b17f2a6fc44f56e4f0e142544fe30a755f20ba4cb4d73dc4c6e7482d60db8088756129289d29fac387453d1159d38a13633a488ef82c70a35880812db884d0ebbeddc65d71db45a7bc8cc12e8af4d60f3fbcc1fa2a2cc80d75721b92acd10308e6b8e08b848658aeb05d164ff8e34b921d717c5f52e1fb018160f077e0543f38f059f3867576c649ae7ecb9a3891f22fd27d14312de8ff51e23ee7da6beb364c194eb27fd1d4c3b2a9b9456f4ea0a50f481d61bf03661587eaad5587cbfe72b697a6785db939bbcd9e292ba9f3f84805788e724c0e89fe84281fd9ba6c47d5c2f41a5c060fa0336eae47926d639de604a2b1a68176a5ce4f064b47f0e60fdeacb3a8e74fc281128d1d1f2eb60a7eaf68d29d9c03718719146a68a0e416ba2639905f9419ad0110b9dfd0790fbb1010c93516d24d21eaf83f18d281f879756a14722e9df86eb10dc5879205d36532d0b128038b5f80baa7953dcd1b27e63a251e3196dbe25b339df41ece7d3f33b63c6efe36302f0b2d07c709e0e6089df71686b18269db798ee17b66620d5e8e1349b85bcebaeb417c6f74df6f87550765c929551cb411ef4ba19e9a94d2b44d44ef4cb5d06bcb80e9532cea3219594a37be2198b76a9c9274d354431e710f9eba305af019729944497ca07e0a07c5ff76b614470f090ed86cd838003b79b86d422faa971b7b2fc06e0aa26b51be0c12fc9d7cef741c45d4ccfe18cb955b026d33be4c9326a4b9c1235f5895f6017b7bb889964661a3561e8215390abcc29cfe6d37fdbeee97d9890ec1c3051ca2506a0e6eec20ebd4addd99aab38c3522f6cc545230c38808951162d62f01c9a3e67e58c88231527350afd79e987680216a0af0af843fece28fba99f764dc66fcde1ab43fb1d0285ece5805f18f0c47f23fdb270a7ac0fa116207ea313afce790c5e35eff0795222c2bc786232c00a09d1249de7509e51616de3db8591710b5277f86514dd505965bf052d89704890181113d95c9db931416bc7e8d7654b433955163ddf320b4e4a0e80f0b922a1e4aa43f56f1a689915b4136f7d7bdba77e816e5a3a48e49f8499a4d038320b45bb1c00cadb70ce69951341facea54e8c5201d2600e0ea55f20c835ef27cf0fe81c1a0f473c3bd0225b9adb2e01c063e59e3772ee3d3302b181bf5a77abd7d6f0b978906ee5013119ec66c4b53ace9b0fed3260906aa0106d8abd8cb1623eff34e3080ae642dc09a1fce56e5d7c8ec080016643724302940e4d3059090ca52d7345575b7ef2a7e75c7a2757fb8504409628d406bb4463c7ca85ef27f1315b0b9cc01bbf5f7b410270b2082ace56e1b61f91bc7844d6ffda69fc1f97211dbac77e58ef55a36c3c04c0b35c5661d59a0a1e470091e08531c7b5dfdef904b6008ddb7c1922364ad954fee6ecfe1647f7f719aa69faca5201bfba6466d31829876574f499d632a93f0441964151a3657af0be7740b0a436cd9a49d03edc6937f3e97073630bbe1313adb6f65a5c8a76e1c6f0888869f6b2ad804112ec8851eb8550679d29be470137dc846944ab5158460e9c0c9a49c028bcc0285ba0c411752c4b4465ad6943dc4f7952d7d659aee767b84ea4facfb66eec407fbc3247467ed02f6c5c2b362a55c2ee82e7cad8f9f528e57f3d7a6dfc55e179e609c5053196204d13f84840cc007770005b1f403e2e944b2836fe73a4dbf36427a7f703284840792e11a86d275fdf43c938250b30b094088dde16d0f0f757490746a041d6c0fe8ace8d6afe54613cddd756e5ff67a7d9a04c54786768263b52b721a9a976888ab801238b9e98b1a290112bc24abe9dbaf870d76c823b57868f6da755467f3ce5b390c688648a00d476cb8b4c06c530ad4f2cb9c879499d451eebf0f4db5d43a993bb9adc7dd9112b469605365bf5ddb73ccef8fb83f88ff5c7611e1e14d393639bb9b81d552530e716554bad9b82b6c3b8ad56381d775271ae9a2b0db5717df75fd468a4420bf23f0e9c0a97504916d2b5cd93cf09735d58747032323274d1cc19aef7ddd942fd86fb665cde7a4ff021302a5668d8ab6c20e50acde7c0b27d1dd93e3031e4c680e5a5510d06448fb708d07a84652ab029e3ed8109913e17e5ee075de53985c3a8dea3c32eae9bc6eb1184a3a2842642c838f763b68ee720b2b366605803d7e2a928bc14bf4c77f0683eaa59cdabc065888c0c9c20b2f35879652951602d1fee675c4742c9fdc72c0936f40a916878f9bbc88a469a7440bcc5be78cb45dc0ec412f24405d8ff1b23553ac34e1595a6dfdac0e5aafcd84e757d432c2158cf3e2d2794376da27fc18a5e9422030a68b19be2cb30f6942806d38690442c0051e6208af03894f487982c6334e7e86cc29b04a97280218882f93bde774a52e752161aab39dcedb4ed939acad0682639319df20fcdbf570710efff6c4b6595d7bfaca4ead573bcd11786b81a356c7e38fff843a2c1556193545cb35fd6652ca5ca8f70730876d55bd29b2330db6d44c84325ebb512c4bd9833e021f728258cfbe35036ca3839527306bd05c50ddbad5edbb8a3e60d40540bc274b040d16cbbf22ac31034dc4544b12bf3a3ec71e30768411e0745b0539de30bd4881a940581759fbcea26999fe13c99ebf896660acd43bd34250f75a965bf726593be1d4be6c9a42e58726ad2017d4786ec3065c4038deb0a85a3b6f1deb2e8ef0e601224e88b7ee2b2605996bc32aaed3770d5ccfdf4899b7375a9ec2999dfe4dbd606f072b4eaabac3ff0189557e478c6f30b36335e7b5a9600629afb0bd9c126fe569a10439e66dee916230af4a2a3a6b324e8cbdde536ff26897faeca8688f4af7a09c5128afbea82b16d5008e3ad638615a408ebbf3decc8f778a9178e576cff5a7a551291962372a079119c0273e05337528be5c49ecc57bf32f73a43b92a239e3c0bef33a239999b6e5d5a40422bc9115bf1112cdaed04226d4ed5ff33e981f3cfc830fe14b6e5f983824c8ed2bf999f37a8159bd285132dfd566023caaeabfcc652d11b9fdd4dcb8a68a23772cdd2586709828a19b6d47f06f2c4609ff04159b724209dd971e1fb09bbcc7a04e835641cc6510468ae7afaa031308357a2f5e99112c9f35dbe65b9bfc518a4f33a16994506186bba767d159b156da669f61a2f3c9f028c98723a37c03d6acd541fbb2069a478f53a49aa1a0cb722fb762a36f740f91db415c1ff5f2e642652b2fc3997526697bd8fa55d02d2f5e2f22f7beac0689b6af1c9d916a5d53d96ab29224d6780a396b09395f1320780327c01e02bb8dd2a4b827989a1db6c140ec0fbc36f801c64fbd78744faeefcf1a1a70392023e4df1bba09d4df57af7b921611264b4ef38881b66e9c9d9aab71bb62cb0c9e7cf2c339b65c2acbd5c70705d1d298fbc77aa253e89cf85ea9e1f962b16e7b3af3f14692445aa5e8329c3b82ec8048c7224612f654ea52f323588ecc7a1021f7c4af582560dee9f481adbeccb2c7bfe18f0a6e4c00e186d341f1f6f378e38b14752800eba36b42ce14f17085cf4829a5bde22ca8a1d124c393c16832649cbc421d008f5136ba7aa9330d64f520032e6f003e54582b9379b6beb88b8441b2e88f32a1a07413359cf9565983ada5bc912871103b706b597da4bb190e10757c22788d777c441fd9f7cbc143cfc22d612b5051474ab1f7281a003117a36aa97c5ab4d69552eefe7b20a06684ef5e54f1a89a7a64729a0f99d66457e240f4788ce11bf2f444b29a19a5c6a52bc432e2a0d04014a4b02083a321a5bf053aab406475d2de8738968d0b3591148fb69e66d42b0d4fb2035860f32be70e07899b762a1967031fca22d8a058b28c5c7c57b9a60abbeb3e30b2e388301bd45713c0085cb17eadf5377f06feb6628ce77c196aa4c0b09be6c1298c3fd98abe841eb68ecf4c3f413025368638ef43732f7d2fd3b3201383ea659f97c1a2295436206c2b9b338d09116bf48e077ad551ba0915d3745352248302272fbb9d6d5207b05d14441d331b3b016439f37d2120bef0bae6b677d47e27bf0b97c373996b8db5ff7a8f059bc560d926f2534810f3185a0895d93ff429fdffcec7f8d0f0cd95e21f804baf55a0031a22b6ac2a40c2abbbaaa60ab0b793fd2db0bbd478b9e61e2eecf201a38bcde74869471b3d3f5c814627bbfd9b6ed3a5d7f50e025be381e3a9d10e9ff44ef12ecebd6135d38296899a9fad9d76685a8ca18090743df25dfd17de22c54487adae78e70e0d5406e2db5de593a15779f95048201cfe5c604485492e88e5dfb4a2e178058431270b26fa070a37d6976f8554277920d82b139b02fbf740f5aae4c2dc0fc67e80b624d61203d333ea7cc398775e6cd614dbbbc748ad81f85f89c97b256ea692728ab15fc28c80a53deada1647e4a2355db610e289f15557a3f895d40d78f6c6116da6a6d083d603a8ff06da19b905b96c0a06c87e9c9bbb7e687295ca71130363f1274a504387db11742166dc73857c3450e55ad0bb3027c8833e2f10424d89b39f3afcb6e05c4d1e51f4d317984091621c6f56ffebefa316b171032694d6702fa2c1687142fdc2b73a6eb264c8dd5637992a65d67e122c8eb8685c9f3e3c9a363ae31e2130fa7ff205582b5ecefb8a30b3140b1d879d4a0873360131e6d62b528f71effa24af02b3f22e67a539d9f9af193613af957d34503d9a8e4f77ff19798ab86f1859b49d4ab09623f38ef34fae9c8a7bead20c30e5692ab8cff7646a8d7767a343611726b91024af3c4efbe56cfc48367d791b50f17c2c0b3b7e6adb25a02a405fb8c40877b67c7f3aac10b8693bc1ddc73caf7136360818460d470d34415bc1d29370100ed18df697f1a1cea1d1442efbad57ccf845905c6740ac78f95571a44b8aa2e79e9c0165ee1bd911fc4c0bc7b2b65aec53ba1655ad3e8b93d9720f87b00780c8e30adb6e03f45bcf412070574a90c249720ddb71cc877f8a81785bd62181241ddc464c668a4ff91012ef21014d0d23fb227ed33f74c71617c76f0f955145429be57646dbd827f5d88736115499cc324ff602e35c35629b0ecc32af", 0x1000, 0x80}], 0x202000, &(0x7f00000004c0)={[{@usrquota={'usrquota', 0x3d, 'nilfs2\x00'}}, {@noinline_xattr='noinline_xattr'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@noacl='noacl'}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@hash='hash'}, {@smackfsroot={'smackfsroot', 0x3d, '$'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'nilfs2\x00'}}, {@subj_type={'subj_type', 0x3d, '/\\:-.('}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) [ 129.492132] EXT4-fs (loop4): Ignoring removed bh option [ 129.493958] UBIFS error (pid: 11685): cannot open "/dev/loop1", error -22 [ 129.535158] EXT4-fs (loop4): Ignoring removed bh option 07:58:40 executing program 1: r0 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xec, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="06000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000002316df883cecf1710000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000100"/144], 0x90) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/140, 0x8c}, {&(0x7f00000008c0)=""/243, 0xf3}], 0x2, &(0x7f0000000280)=""/106, 0x6a}, 0x3) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 07:58:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(r0, &(0x7f0000000280)=@un=@abs, 0x80) r1 = socket$inet6(0xa, 0x2, 0x20000004) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000500)={0x90, 0x0, 0x0, {0x5, 0x0, 0xfffffffffffff001, 0x10000, 0xb3, 0x0, {0x4, 0x80, 0x8, 0x0, 0x0, 0x8, 0x6, 0x707, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0xffffffff, 0x8, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{0x0, 0x7eff}, {0x801, 0x0, 0x80000001}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f00000000c0)={0x8, 0xfffffbff}) open(&(0x7f00000003c0)='./file0\x00', 0x379082, 0x12c) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20621, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) r4 = getpid() ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000380)) sched_setattr(r4, &(0x7f0000000180)={0x38, 0x2, 0x56, 0x0, 0x5, 0x1}, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x3, 0x1, 0xfc, 0x0, 0x0, 0x84440, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10c, 0x0, @perf_config_ext={0xf27d, 0x81b}, 0x101a, 0x80000001, 0x530, 0x4, 0x3, 0x4, 0x6972}, r4, 0x7, r3, 0x3) [ 129.600370] tmpfs: Bad mount option hÿge 07:58:41 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000100)='1', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f00000002c0)=0x3) accept4(r4, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000240)) r5 = accept4$alg(r2, 0x0, 0x0, 0x800) recvfrom(r5, &(0x7f0000000180)=""/41, 0x29, 0x100, &(0x7f00000001c0)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x800000000}, &(0x7f0000001240)={0x0, r6+30000000}, 0x0) [ 129.622303] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 129.665434] EXT4-fs (loop4): mounted filesystem without journal. Opts: resgid=0x0000000000000000,nombcache,bh,nojournal_checksum,nodiscard,jqfmt=vfsv0,bh,noquota,,errors=continue 07:58:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0), 0x10) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000400)) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x29a, 0x1000}, {&(0x7f0000011700)='\x00'/12, 0xc, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@nombcache='nombcache'}, {@bh='bh'}, {@nojournal_checksum='nojournal_checksum'}, {@nodiscard='nodiscard'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@bh='bh'}, {@noquota='noquota'}]}) mount$overlay(0x0, 0x0, &(0x7f00000002c0)='overlay\x00', 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="72656469726563745f6469723d2e2f66696c65302c696e6465783d6f6666020000003d5749a21322b3575ac51f0db723d7eb9bf905a388c577d9c820d4ac309a066b0534d0bfeff8112be4e9ce772f6cea62d66a775095a5553cd340b7f5c43326e1e6482089d1edaeb3b2f0b00c028b2c20d4a5cfff43f00851a4db7819209b7e64fc5c62e2ab5b849f830467d19a7ea2a1b8026a77c39e3bebd68321df8c09011827223ed29594277f885d99f17f9aacb3a93ca2", @ANYRESDEC=0x0, @ANYRESDEC, @ANYBLOB="2c18"]) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000380)="b800098ed866b9820b00000f320f05baa00066b8f12b000066ef66b9800000c00f326635010000000f3065660f5a49030f01c864660f38818100f00f01cfdd990090", 0x42}], 0x1, 0x9, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc047, 0x7fffffff}, 0x90, 0x3, 0x0, 0xb, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) [ 129.764765] EXT4-fs error (device loop4): ext4_validate_inode_bitmap:100: comm syz-executor.4: Corrupt inode bitmap - block_group = 0, inode_bitmap = 20 [ 129.794880] IPVS: ftp: loaded support on port[0] = 21 07:58:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000100)={0x0, 0x10, [0x180000, 0xda4, 0xffffffff00000001, 0x3f], &(0x7f0000000080)=[0x0, 0x0]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 130.132461] EXT4-fs (loop4): Ignoring removed bh option [ 130.165906] EXT4-fs (loop4): Ignoring removed bh option 07:58:41 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/113) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) mknodat(r0, &(0x7f0000000040)='\x00', 0x10, 0x5) [ 130.262741] tmpfs: Bad mount option hÿge [ 130.275933] EXT4-fs (loop4): mounted filesystem without journal. Opts: resgid=0x0000000000000000,nombcache,bh,nojournal_checksum,nodiscard,jqfmt=vfsv0,bh,noquota,,errors=continue [ 130.281022] print_req_error: I/O error, dev loop5, sector 0 07:58:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0), 0x10) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000400)) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x29a, 0x1000}, {&(0x7f0000011700)='\x00'/12, 0xc, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@nombcache='nombcache'}, {@bh='bh'}, {@nojournal_checksum='nojournal_checksum'}, {@nodiscard='nodiscard'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@bh='bh'}, {@noquota='noquota'}]}) mount$overlay(0x0, 0x0, &(0x7f00000002c0)='overlay\x00', 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="72656469726563745f6469723d2e2f66696c65302c696e6465783d6f6666020000003d5749a21322b3575ac51f0db723d7eb9bf905a388c577d9c820d4ac309a066b0534d0bfeff8112be4e9ce772f6cea62d66a775095a5553cd340b7f5c43326e1e6482089d1edaeb3b2f0b00c028b2c20d4a5cfff43f00851a4db7819209b7e64fc5c62e2ab5b849f830467d19a7ea2a1b8026a77c39e3bebd68321df8c09011827223ed29594277f885d99f17f9aacb3a93ca2", @ANYRESDEC=0x0, @ANYRESDEC, @ANYBLOB="2c18"]) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000380)="b800098ed866b9820b00000f320f05baa00066b8f12b000066ef66b9800000c00f326635010000000f3065660f5a49030f01c864660f38818100f00f01cfdd990090", 0x42}], 0x1, 0x9, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc047, 0x7fffffff}, 0x90, 0x3, 0x0, 0xb, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) [ 130.415687] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 130.488831] IPVS: ftp: loaded support on port[0] = 21 07:58:41 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) readv(r4, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f0000000000)=""/18, 0x12}, {&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f00000003c0)=""/81, 0x51}], 0x4) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x6b) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000002c00128009000100766c616e000000001c00028006000100020000000c0002000e0000000a0000000400a82f08000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x5c}}, 0x0) [ 130.674750] EXT4-fs (loop4): Ignoring removed bh option [ 130.706156] EXT4-fs (loop4): Ignoring removed bh option 07:58:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0), 0x10) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000400)) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x29a, 0x1000}, {&(0x7f0000011700)='\x00'/12, 0xc, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@nombcache='nombcache'}, {@bh='bh'}, {@nojournal_checksum='nojournal_checksum'}, {@nodiscard='nodiscard'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@bh='bh'}, {@noquota='noquota'}]}) mount$overlay(0x0, 0x0, &(0x7f00000002c0)='overlay\x00', 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="72656469726563745f6469723d2e2f66696c65302c696e6465783d6f6666020000003d5749a21322b3575ac51f0db723d7eb9bf905a388c577d9c820d4ac309a066b0534d0bfeff8112be4e9ce772f6cea62d66a775095a5553cd340b7f5c43326e1e6482089d1edaeb3b2f0b00c028b2c20d4a5cfff43f00851a4db7819209b7e64fc5c62e2ab5b849f830467d19a7ea2a1b8026a77c39e3bebd68321df8c09011827223ed29594277f885d99f17f9aacb3a93ca2", @ANYRESDEC=0x0, @ANYRESDEC, @ANYBLOB="2c18"]) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000380)="b800098ed866b9820b00000f320f05baa00066b8f12b000066ef66b9800000c00f326635010000000f3065660f5a49030f01c864660f38818100f00f01cfdd990090", 0x42}], 0x1, 0x9, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc047, 0x7fffffff}, 0x90, 0x3, 0x0, 0xb, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) [ 130.775398] EXT4-fs (loop4): mounted filesystem without journal. Opts: resgid=0x0000000000000000,nombcache,bh,nojournal_checksum,nodiscard,jqfmt=vfsv0,bh,noquota,,errors=continue [ 130.813069] team0: Device vlan2 is already an upper device of the team interface [ 130.960305] EXT4-fs (loop4): Ignoring removed bh option [ 130.974842] EXT4-fs (loop4): Ignoring removed bh option [ 131.019593] EXT4-fs (loop4): mounted filesystem without journal. Opts: resgid=0x0000000000000000,nombcache,bh,nojournal_checksum,nodiscard,jqfmt=vfsv0,bh,noquota,,errors=continue [ 131.585115] team0: Device vlan2 is already an upper device of the team interface [ 225.250666] Bluetooth: hci3 command 0x0406 tx timeout [ 225.250679] Bluetooth: hci2 command 0x0406 tx timeout [ 225.255930] Bluetooth: hci5 command 0x0406 tx timeout [ 225.267029] Bluetooth: hci0 command 0x0406 tx timeout [ 225.273163] Bluetooth: hci4 command 0x0406 tx timeout [ 225.278560] Bluetooth: hci1 command 0x0406 tx timeout [ 284.610890] INFO: task syz-executor.0:11693 blocked for more than 140 seconds. [ 284.618279] Not tainted 4.14.218-syzkaller #0 [ 284.628756] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.637171] syz-executor.0 D29848 11693 7988 0x00000004 [ 284.647248] Call Trace: [ 284.649847] __schedule+0x88b/0x1de0 [ 284.654665] ? io_schedule_timeout+0x140/0x140 [ 284.659251] ? mark_held_locks+0xa6/0xf0 [ 284.668549] ? _raw_spin_unlock_irq+0x24/0x80 [ 284.673787] ? rwsem_down_write_failed+0x33e/0x6d0 [ 284.678736] schedule+0x8d/0x1b0 [ 284.687318] rwsem_down_write_failed+0x343/0x6d0 [ 284.695289] ? rwsem_down_read_failed_killable+0x520/0x520 [ 284.705886] ? check_preemption_disabled+0x35/0x240 [ 284.711728] ? retint_kernel+0x2d/0x2d [ 284.715625] ? lock_acquire+0x1ec/0x3f0 [ 284.719595] call_rwsem_down_write_failed+0x13/0x20 [ 284.730241] down_write+0x4f/0x90 [ 284.735010] ? grab_super+0x55/0x140 [ 284.738726] grab_super+0x55/0x140 [ 284.747461] ? set_bdev_super+0x110/0x110 [ 284.752411] sget_userns+0x2b1/0xc10 [ 284.756125] ? set_bdev_super+0x110/0x110 [ 284.760264] ? ns_test_super+0x50/0x50 [ 284.769674] ? set_bdev_super+0x110/0x110 [ 284.777327] ? ns_test_super+0x50/0x50 [ 284.785941] sget+0xd1/0x110 [ 284.788970] mount_bdev+0xcd/0x360 [ 284.793555] ? udf_load_vrs+0xa90/0xa90 [ 284.797543] mount_fs+0x92/0x2a0 [ 284.806179] vfs_kern_mount.part.0+0x5b/0x470 [ 284.811358] do_mount+0xe53/0x2a00 [ 284.814920] ? lock_acquire+0x170/0x3f0 [ 284.818881] ? lock_downgrade+0x740/0x740 [ 284.828791] ? copy_mount_string+0x40/0x40 [ 284.833724] ? __might_fault+0x177/0x1b0 [ 284.837791] ? _copy_from_user+0x96/0x100 [ 284.847071] ? copy_mount_options+0x1fa/0x2f0 [ 284.853282] ? copy_mnt_ns+0xa30/0xa30 [ 284.857177] SyS_mount+0xa8/0x120 [ 284.866543] ? copy_mnt_ns+0xa30/0xa30 [ 284.870439] do_syscall_64+0x1d5/0x640 [ 284.875583] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 284.885584] RIP: 0033:0x465d99 [ 284.888775] RSP: 002b:00007ff2a384a188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 284.897754] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465d99 [ 284.909915] RDX: 0000000020000000 RSI: 0000000020000180 RDI: 0000000020000380 [ 284.918020] RBP: 00000000004bcf27 R08: 0000000000000000 R09: 0000000000000000 [ 284.930201] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 284.940157] R13: 00007ffe7e5413cf R14: 00007ff2a384a300 R15: 0000000000022000 [ 284.952334] [ 284.952334] Showing all locks held in the system: [ 284.958662] 1 lock held by khungtaskd/1530: [ 284.963160] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 284.972284] 2 locks held by syz-executor.0/11693: [ 284.977133] #0: (&bdev->bd_fsfreeze_mutex){+.+.}, at: [] mount_bdev+0x71/0x360 [ 284.986294] #1: (&type->s_umount_key#60){+.+.}, at: [] grab_super+0x55/0x140 [ 284.995316] [ 284.996936] ============================================= [ 284.996936] [ 285.005499] NMI backtrace for cpu 1 [ 285.009155] CPU: 1 PID: 1530 Comm: khungtaskd Not tainted 4.14.218-syzkaller #0 [ 285.016939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.026298] Call Trace: [ 285.028882] dump_stack+0x1b2/0x281 [ 285.032502] nmi_cpu_backtrace.cold+0x57/0x93 [ 285.036993] ? irq_force_complete_move+0x350/0x350 [ 285.041922] nmi_trigger_cpumask_backtrace+0x13a/0x180 [ 285.047196] watchdog+0x5b9/0xb40 [ 285.050643] ? hungtask_pm_notify+0x50/0x50 [ 285.054960] kthread+0x30d/0x420 [ 285.058413] ? kthread_create_on_node+0xd0/0xd0 [ 285.063095] ret_from_fork+0x24/0x30 [ 285.066987] Sending NMI from CPU 1 to CPUs 0: [ 285.071951] NMI backtrace for cpu 0 [ 285.071956] CPU: 0 PID: 4618 Comm: systemd-journal Not tainted 4.14.218-syzkaller #0 [ 285.071960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.071963] task: ffff8880a165e6c0 task.stack: ffff8880a1660000 [ 285.071966] RIP: 0010:ktime_get_with_offset+0x32/0x320 [ 285.071969] RSP: 0018:ffff8880a1667e10 EFLAGS: 00000246 [ 285.071975] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0002b64fbefb6f42 [ 285.071978] RDX: 1ffffffff0f16ef9 RSI: ffff8880a1667eb0 RDI: ffffffff878b77c8 [ 285.071982] RBP: ffff8880a1667e80 R08: 00007ffee78cf000 R09: 0000004dba5edf07 [ 285.071985] R10: 1ffff110142ccff9 R11: 0000000000000000 R12: 0000000000000007 [ 285.071989] R13: 00007ffee78b20c0 R14: ffff8880a1667eb0 R15: 0000000000000000 [ 285.071992] FS: 00007f3d863a28c0(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 285.071995] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 285.071999] CR2: 00007f3d837bd000 CR3: 00000000a16d6000 CR4: 00000000001406f0 [ 285.072002] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 285.072006] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 285.072008] Call Trace: [ 285.072011] ? syscall_trace_enter+0x486/0xc20 [ 285.072013] posix_get_boottime+0x19/0x60 [ 285.072015] SyS_clock_gettime+0xe3/0x180 [ 285.072018] ? SyS_clock_settime+0x1a0/0x1a0 [ 285.072020] ? do_syscall_64+0x4c/0x640 [ 285.072023] ? SyS_clock_settime+0x1a0/0x1a0 [ 285.072025] do_syscall_64+0x1d5/0x640 [ 285.072028] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 285.072031] RIP: 0033:0x7ffee78d1b7e [ 285.072033] RSP: 002b:00007ffee78b2070 EFLAGS: 00000202 ORIG_RAX: 00000000000000e4 [ 285.072039] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 00007ffee78d1b7e [ 285.072043] RDX: ffffffffffffffff RSI: 00007ffee78b20c0 RDI: 0000000000000007 [ 285.072046] RBP: 00007ffee78b2090 R08: 00007ffee78cf000 R09: 0000004dba5edf07 [ 285.072050] R10: 0002b64fbefb6f42 R11: 0000000000000202 R12: 00007ffee78ce080 [ 285.072053] R13: 0000000000000001 R14: 0000000000000001 R15: 0005bb97bd7264b1 [ 285.072055] Code: 54 55 53 89 fb 48 83 ec 28 e8 cb 09 0c 00 48 8d 3c dd c0 77 8b 87 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 <0f> 85 90 02 00 00 8b 15 76 a2 bf 08 4c 8b 34 dd c0 77 8b 87 85 [ 285.073865] Kernel panic - not syncing: hung_task: blocked tasks [ 285.292078] CPU: 1 PID: 1530 Comm: khungtaskd Not tainted 4.14.218-syzkaller #0 [ 285.299612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.309144] Call Trace: [ 285.311735] dump_stack+0x1b2/0x281 [ 285.315359] panic+0x1f9/0x42d [ 285.318580] ? add_taint.cold+0x16/0x16 [ 285.322561] watchdog+0x5ca/0xb40 [ 285.326037] ? hungtask_pm_notify+0x50/0x50 [ 285.330349] kthread+0x30d/0x420 [ 285.333704] ? kthread_create_on_node+0xd0/0xd0 [ 285.338626] ret_from_fork+0x24/0x30 [ 285.343008] Kernel Offset: disabled [ 285.346623] Rebooting in 86400 seconds..